FreeBSD : Wireshark -- Multiple vulnerabilities (4cdfe875-e8d6-11e1-bea0-002354ed89bc)

high Nessus Plugin ID 61588

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Wireshark reports :

It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

The PPP dissector could crash.

The NFS dissector could use excessive amounts of CPU.

The DCP ETSI dissector could trigger a zero division.

The MongoDB dissector could go into a large loop.

The XTP dissector could go into an infinite loop.

The ERF dissector could overflow a buffer.

The AFP dissector could go into a large loop.

The RTPS2 dissector could overflow a buffer.

The GSM RLC MAC dissector could overflow a buffer.

The CIP dissector could exhaust system memory.

The STUN dissector could crash.

The EtherCAT Mailbox dissector could abort.

The CTDB dissector could go into a large loop.

The pcap-ng file parser could trigger a zero division.

The Ixia IxVeriWave file parser could overflow a buffer.

Solution

Update the affected packages.

See Also

https://www.wireshark.org/security/wnpa-sec-2012-11.html

https://www.wireshark.org/security/wnpa-sec-2012-12.html

https://www.wireshark.org/security/wnpa-sec-2012-13.html

https://www.wireshark.org/security/wnpa-sec-2012-14.html

https://www.wireshark.org/security/wnpa-sec-2012-15.html

https://www.wireshark.org/security/wnpa-sec-2012-16.html

https://www.wireshark.org/security/wnpa-sec-2012-17.html

https://www.wireshark.org/security/wnpa-sec-2012-18.html

https://www.wireshark.org/security/wnpa-sec-2012-19.html

https://www.wireshark.org/security/wnpa-sec-2012-20.html

https://www.wireshark.org/security/wnpa-sec-2012-21.html

https://www.wireshark.org/security/wnpa-sec-2012-22.html

https://www.wireshark.org/security/wnpa-sec-2012-23.html

https://www.wireshark.org/security/wnpa-sec-2012-24.html

https://www.wireshark.org/security/wnpa-sec-2012-25.html

http://www.nessus.org/u?40d8065f

Plugin Details

Severity: High

ID: 61588

File Name: freebsd_pkg_4cdfe875e8d611e1bea0002354ed89bc.nasl

Version: 1.9

Type: local

Published: 8/20/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 8/18/2012

Vulnerability Publication Date: 7/22/2012

Reference Information

CVE: CVE-2012-4048, CVE-2012-4049, CVE-2012-4285, CVE-2012-4286, CVE-2012-4287, CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292, CVE-2012-4293, CVE-2012-4294, CVE-2012-4295, CVE-2012-4296, CVE-2012-4297, CVE-2012-4298