FreeBSD : wireshark -- multiple security issues (c5ab620f-4576-4ad5-b51f-93e4fec9cd0e)

high Nessus Plugin ID 107127

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

wireshark developers reports :

wnpa-sec-2018-05. IEEE 802.11 dissector crash. (CVE-2018-7335)

wnpa-sec-2018-06. Large or infinite loops in multiple dissectors.
(CVE-2018-7321 through CVE-2018-7333)

wnpa-sec-2018-07. UMTS MAC dissector crash. (CVE-2018-7334)

wnpa-sec-2018-08. DOCSIS dissector crash. (CVE-2018-7337)

wnpa-sec-2018-09. FCP dissector crash. (CVE-2018-7336)

wnpa-sec-2018-10. SIGCOMP dissector crash. (CVE-2018-7320)

wnpa-sec-2018-11. Pcapng file parser crash.

wnpa-sec-2018-12. IPMI dissector crash.

wnpa-sec-2018-13. SIGCOMP dissector crash.

wnpa-sec-2018-14. NBAP dissector crash.

Solution

Update the affected packages.

See Also

https://www.wireshark.org/security/

https://www.wireshark.org/security/wnpa-sec-2018-05.html

https://www.wireshark.org/security/wnpa-sec-2018-06.html

https://www.wireshark.org/security/wnpa-sec-2018-07.html

https://www.wireshark.org/security/wnpa-sec-2018-08.html

https://www.wireshark.org/security/wnpa-sec-2018-09.html

https://www.wireshark.org/security/wnpa-sec-2018-10.html

https://www.wireshark.org/security/wnpa-sec-2018-11.html

https://www.wireshark.org/security/wnpa-sec-2018-12.html

https://www.wireshark.org/security/wnpa-sec-2018-13.html

https://www.wireshark.org/security/wnpa-sec-2018-14.html

http://www.nessus.org/u?71e12b99

Plugin Details

Severity: High

ID: 107127

File Name: freebsd_pkg_c5ab620f45764ad5b51f93e4fec9cd0e.nasl

Version: 3.5

Type: local

Published: 3/5/2018

Updated: 7/10/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, p-cpe:/a:freebsd:freebsd:wireshark-qt5, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 3/4/2018

Vulnerability Publication Date: 2/23/2018

Reference Information

CVE: CVE-2018-7320, CVE-2018-7321, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333, CVE-2018-7334, CVE-2018-7335, CVE-2018-7336, CVE-2018-7337, CVE-2018-7417