Wireshark 1.6.x < 1.6.16 Multiple Vulnerabilities (macOS)

high Nessus Plugin ID 176418

Synopsis

An application installed on the remote macOS / Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 1.6.16. It is, therefore, affected by multiple vulnerabilities as referenced in the wireshark-1.6.16 advisory.

- The dissect_capwap_data function in epan/dissectors/packet-capwap.c in the CAPWAP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 incorrectly uses a -1 data value to represent an error condition, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-4074)

- The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet.
(CVE-2013-4081)

- The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.6.x before 1.6.16, 1.8.x before 1.8.8, and 1.10.0 does not validate a certain fragment length value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
(CVE-2013-4083)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 1.6.16 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.6.16.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8725

https://www.wireshark.org/security/wnpa-sec-2013-32

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8733

https://www.wireshark.org/security/wnpa-sec-2013-39

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8717

https://www.wireshark.org/security/wnpa-sec-2013-41

Plugin Details

Severity: High

ID: 176418

File Name: macosx_wireshark_1_6_16.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 5/26/2023

Updated: 12/14/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2013-4083

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2013-4081

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Wireshark

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/7/2013

Vulnerability Publication Date: 6/7/2013

Reference Information

CVE: CVE-2013-4074, CVE-2013-4081, CVE-2013-4083

IAVB: 2013-B-0067-S