RHEL 4 : wireshark (RHSA-2007:0709)

high Nessus Plugin ID 28238

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

New Wireshark packages that fix various security vulnerabilities and functionality bugs are now available for Red Hat Enterprise Linux 4.
Wireshark was previously known as Ethereal.

This update has been rated as having low security impact by the Red Hat Security Response Team.

Wireshark is a program for monitoring network traffic.

Several denial of service bugs were found in Wireshark's HTTP, iSeries, DCP ETSI, SSL, MMS, DHCP and BOOTP protocol dissectors. It was possible for Wireshark to crash or stop responding if it read a malformed packet off the network. (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3393)

Wireshark would interpret certain completion codes incorrectly when dissecting IPMI traffic. Additionally, IPMI 2.0 packets would be reported as malformed IPMI traffic.

Users of Wireshark should upgrade to these updated packages containing Wireshark version 0.99.6, which correct these issues.

Solution

Update the affected wireshark and / or wireshark-gnome packages.

See Also

https://access.redhat.com/security/cve/cve-2007-3389

https://access.redhat.com/security/cve/cve-2007-3390

https://access.redhat.com/security/cve/cve-2007-3391

https://access.redhat.com/security/cve/cve-2007-3392

https://access.redhat.com/security/cve/cve-2007-3393

https://www.wireshark.org/docs/relnotes/wireshark-0.99.6.html

https://access.redhat.com/errata/RHSA-2007:0709

Plugin Details

Severity: High

ID: 28238

File Name: redhat-RHSA-2007-0709.nasl

Version: 1.28

Type: local

Agent: unix

Published: 11/16/2007

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:wireshark, p-cpe:/a:redhat:enterprise_linux:wireshark-gnome, cpe:/o:redhat:enterprise_linux:4

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2007

Vulnerability Publication Date: 6/25/2007

Reference Information

CVE: CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3393

BID: 24662

CWE: 20

RHSA: 2007:0709