Wireshark 1.10.x < 1.10.10 Multiple DoS Vulnerabilities

medium Nessus Plugin ID 77731

Synopsis

The remote Windows host contains an application that is affected by multiple denial of service vulnerabilities.

Description

The installed version of Wireshark is version 1.10.x prior to 1.10.10.
It is, therefore, affected by the following vulnerabilities :

- Errors exist in the following dissectors that can cause the application to crash :

- MEGACO (CVE-2014-6423)
- Netflow (CVE-2014-6424)
- RTP (CVE-2014-6421, CVE-2014-6422)
- RTSP (CVE-2014-6427)
- SES (CVE-2014-6428)

- Unspecified errors exist related to file parsing that can cause the parser to crash. (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.10.10 or later.

See Also

https://www.wireshark.org/security/wnpa-sec-2014-12.html

https://www.wireshark.org/security/wnpa-sec-2014-13.html

https://www.wireshark.org/security/wnpa-sec-2014-14.html

https://www.wireshark.org/security/wnpa-sec-2014-17.html

https://www.wireshark.org/security/wnpa-sec-2014-18.html

https://www.wireshark.org/security/wnpa-sec-2014-19.html

https://www.wireshark.org/docs/relnotes/wireshark-1.10.10.html

Plugin Details

Severity: Medium

ID: 77731

File Name: wireshark_1_10_10.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 9/17/2014

Updated: 3/9/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2014-6432

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 9/16/2014

Vulnerability Publication Date: 9/16/2014

Reference Information

CVE: CVE-2014-6421, CVE-2014-6422, CVE-2014-6423, CVE-2014-6424, CVE-2014-6427, CVE-2014-6428, CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432

BID: 69853, 69855, 69856, 69857, 69858, 69859, 69860, 69861, 69862, 69865