FreeBSD : wireshark -- multiple vulnerabilities (defce068-39aa-11de-a493-001b77d09812)

critical Nessus Plugin ID 38728

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Wireshark team reports :

Wireshark 1.0.7 fixes the following vulnerabilities :

- The PROFINET dissector was vulnerable to a format string overflow.
(Bug 3382) Versions affected: 0.99.6 to 1.0.6, CVE-2009-1210.

- The Check Point High-Availability Protocol (CPHAP) dissector could crash. (Bug 3269) Versions affected: 0.9.6 to 1.0.6; CVE-2009-1268.

- Wireshark could crash while loading a Tektronix .rf5 file. (Bug 3366) Versions affected: 0.99.6 to 1.0.6, CVE-2009-1269.

Solution

Update the affected packages.

See Also

https://www.wireshark.org/security/wnpa-sec-2009-02.html

http://www.nessus.org/u?a47a89c4

Plugin Details

Severity: Critical

ID: 38728

File Name: freebsd_pkg_defce06839aa11dea493001b77d09812.nasl

Version: 1.19

Type: local

Published: 5/11/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:ethereal, p-cpe:/a:freebsd:freebsd:ethereal-lite, p-cpe:/a:freebsd:freebsd:tethereal, p-cpe:/a:freebsd:freebsd:tethereal-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2009

Vulnerability Publication Date: 4/6/2009

Exploitable With

Core Impact

Reference Information

CVE: CVE-2009-1210, CVE-2009-1268, CVE-2009-1269

BID: 34291, 34457

CWE: 134, 20

Secunia: 34542