FreeBSD : wireshark -- multiple vulnerabilities (610101ea-5b6a-11e6-b334-002590263bf5)

medium Nessus Plugin ID 92771

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Wireshark development team reports :

The following vulnerabilities have been fixed :

- wnpa-sec-2016-41

PacketBB crash. (Bug 12577)

- wnpa-sec-2016-42

WSP infinite loop. (Bug 12594)

- wnpa-sec-2016-44

RLC long loop. (Bug 12660)

- wnpa-sec-2016-45

LDSS dissector crash. (Bug 12662)

- wnpa-sec-2016-46

RLC dissector crash. (Bug 12664)

- wnpa-sec-2016-47

OpenFlow long loop. (Bug 12659)

- wnpa-sec-2016-48

MMSE, WAP, WBXML, and WSP infinite loop. (Bug 12661)

- wnpa-sec-2016-49

WBXML crash. (Bug 12663)

Solution

Update the affected packages.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html

https://www.openwall.com/lists/oss-security/2016/08/01/4

http://www.nessus.org/u?97d02d88

Plugin Details

Severity: Medium

ID: 92771

File Name: freebsd_pkg_610101ea5b6a11e6b334002590263bf5.nasl

Version: 2.7

Type: local

Published: 8/8/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, p-cpe:/a:freebsd:freebsd:wireshark-qt5, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/6/2016

Vulnerability Publication Date: 7/27/2016

Reference Information

CVE: CVE-2016-6505, CVE-2016-6506, CVE-2016-6508, CVE-2016-6509, CVE-2016-6510, CVE-2016-6511, CVE-2016-6512, CVE-2016-6513