Wireshark 2.4.x < 2.4.10 Multiple Vulnerabilities

high Nessus Plugin ID 118206

Synopsis

An application installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote Windows host is 2.4.x prior to 2.4.10. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to Wireshark version 2.4.10 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.4.10.html

https://www.wireshark.org/security/wnpa-sec-2018-47.html

https://www.wireshark.org/security/wnpa-sec-2018-50.html

Plugin Details

Severity: High

ID: 118206

File Name: wireshark_2_4_10.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 10/18/2018

Updated: 7/30/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-18227

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: installed_sw/Wireshark, SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2018

Vulnerability Publication Date: 10/11/2018

Reference Information

CVE: CVE-2018-12086, CVE-2018-18227

BID: 105538, 105583