FreeBSD : wireshark -- DOCSIS dissector denial of service (28022228-5a0e-11df-942d-0015587e2cc1)

medium Nessus Plugin ID 46259

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

A vulnerability found in the DOCSIS dissector can cause Wireshark to crash when a malformed packet trace file is opened. This means that an attacker will have to trick a victim into opening such a trace file before being able to crash the application

Solution

Update the affected package.

See Also

https://www.wireshark.org/security/wnpa-sec-2010-03.html

https://www.wireshark.org/security/wnpa-sec-2010-04.html

http://www.nessus.org/u?72bc3068

Plugin Details

Severity: Medium

ID: 46259

File Name: freebsd_pkg_280222285a0e11df942d0015587e2cc1.nasl

Version: 1.11

Type: local

Published: 5/10/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:wireshark, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 5/7/2010

Vulnerability Publication Date: 5/5/2010

Reference Information

CVE: CVE-2010-1455