Wireshark 1.12.x < 1.12.10 Multiple Vulnerabilities

high Nessus Plugin ID 89103

Synopsis

The remote Windows host has an application installed that is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 1.12.x prior to 1.12.10. It is, therefore, affected by multiple vulnerabilities in the following components, which can result in a memory disclosure or a denial of service :

- ASN.1 BER dissector
- DNP dissector
- GSM A-bis OML dissector
- LLRP dissector
- RSL dissector

Additionally, a flaw related to how dynamic-link library (DLL) files are located and loaded exists in the ui/qt/wireshark_application.cpp file due to the application using a DLL search path that may include directories that are not trusted or under the user's control. A local attacker can exploit this issue, via a crafted DLL file injected into the search path, to execute arbitrary code with the privileges of the user running the application.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.12.10 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.12.10.html

Plugin Details

Severity: High

ID: 89103

File Name: wireshark_1_12_10.nasl

Version: 1.11

Type: local

Agent: windows

Family: Windows

Published: 3/3/2016

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-2521

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/26/2016

Vulnerability Publication Date: 12/12/2015

Exploitable With

Core Impact

Reference Information

CVE: CVE-2016-2521, CVE-2016-2523, CVE-2016-2531, CVE-2016-2532