Korean
<< Back
VID 50007
Severity 30
Port 139,445
Protocol TCP
Class SMB
Detailed Description The installed version of Wireshark is 1.4.x less than 1.4.9. Such versions are affected by the following vulnerabilities :

- An error exists in IKE dissector that can allow denial of service attacks when processing certain malformed packets. (CVE-2011-3266)
- A buffer exception handling vulnerability exists that can allow denial of service attacks when processing certain malformed packets. (Issue #6135)
- It may be possible to make Wireshark execute Lua scripts using a method similar to DLL hijacking. (Issue #6136)

* Note: This check requires an account with administrative privileges which can log into the host to scan. Absence of this condition will result in the check not being performed and a False Negative for all vulnerable hosts.

* References:
http://www.wireshark.org/security/wnpa-sec-2011-13.html
http://www.wireshark.org/security/wnpa-sec-2011-14.html
http://www.wireshark.org/security/wnpa-sec-2011-15.html
http://www.wireshark.org/docs/relnotes/wireshark-1.4.9.html

* Platforms Affected:
Wireshark versions prior to 1.4.9
Microsoft Windows Any version
Recommendation Upgrade to the latest version Wireshark (1.4.9 or later), available from the Wireshark.org Web site at http://www.wireshark.org/download.html
Related URL CVE-2011-3266,CVE-2011-3360 (CVE)
Related URL 49377,49521,49528 (SecurityFocus)
Related URL (ISS)