Wireshark 1.12.x < 1.12.9 Multiple DoS

medium Nessus Plugin ID 87824

Synopsis

The remote Windows host has an application installed that is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 1.12.x prior to 1.12.9. It is, therefore, affected by multiple denial of service vulnerabilities in the following components :

- 802.11 dissector
- AllJoyn dissector
- ANSI A dissector
- Ascend file parser
- BER dissector
- DCOM dissector
- DIAMETER dissector
- DNS dissector
- GSM A dissector
- NBAP dissector
- NLM dissector
- RSL dissector
- RSVP dissector
- SCTP dissector
- SDP dissector
- Sniffer file parser
- T.38 dissector
- UMTS FP dissector
- VeriWave file parser
- ZigBee ZCL dissector
- zlib compression

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.12.9 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.12.9.html

Plugin Details

Severity: Medium

ID: 87824

File Name: wireshark_1_12_9.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 1/8/2016

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-8733

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/29/2015

Vulnerability Publication Date: 3/15/2014

Reference Information

CVE: CVE-2015-8711, CVE-2015-8712, CVE-2015-8713, CVE-2015-8714, CVE-2015-8715, CVE-2015-8716, CVE-2015-8717, CVE-2015-8718, CVE-2015-8719, CVE-2015-8720, CVE-2015-8721, CVE-2015-8722, CVE-2015-8723, CVE-2015-8724, CVE-2015-8725, CVE-2015-8726, CVE-2015-8727, CVE-2015-8728, CVE-2015-8729, CVE-2015-8730, CVE-2015-8731, CVE-2015-8732, CVE-2015-8733