Wireshark 4.2.x < 4.2.7 A Vulnerability

high Nessus Plugin ID 206286

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Wireshark installed on the remote Windows host is prior to 4.2.7. It is, therefore, affected by a vulnerability as referenced in the wireshark-4.2.7 advisory.

- The NTLMSSP dissector could crash Discovered by OSS-Fuzz. We are unaware of any exploits for this issue.
It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2024-8250)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Wireshark version 4.2.7 or later.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-4.2.7.html

https://gitlab.com/wireshark/wireshark/-/issues/19943

https://www.wireshark.org/security/wnpa-sec-2024-11

Plugin Details

Severity: High

ID: 206286

File Name: wireshark_4_2_7.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 8/28/2024

Updated: 8/30/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2024-8250

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:wireshark:wireshark

Required KB Items: SMB/Registry/Enumerated, installed_sw/Wireshark

Exploit Ease: No known exploits are available

Patch Publication Date: 8/28/2024

Vulnerability Publication Date: 8/28/2024

Reference Information

CVE: CVE-2024-8250

IAVB: 2024-B-0126