RHEL 6 : wireshark (RHSA-2011:0369)

critical Nessus Plugin ID 52749

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Wireshark is a program for monitoring network traffic. Wireshark was previously known as Ethereal.

A heap-based buffer overflow flaw was found in the Wireshark MAC-LTE dissector. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2011-0444)

A heap-based buffer overflow flaw was found in the way Wireshark processed signaling traces generated by the Gammu utility on Nokia DCT3 phones running in Netmonitor mode. If Wireshark opened a specially crafted capture file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2011-0713)

Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2011-0538, CVE-2011-1139, CVE-2011-1140, CVE-2011-1141)

Users of Wireshark should upgrade to these updated packages, which contain Wireshark version 1.2.15, and resolve these issues. All running instances of Wireshark must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2011-0444

https://access.redhat.com/security/cve/cve-2011-0538

https://access.redhat.com/security/cve/cve-2011-0713

https://access.redhat.com/security/cve/cve-2011-1139

https://access.redhat.com/security/cve/cve-2011-1140

https://access.redhat.com/security/cve/cve-2011-1141

https://www.wireshark.org/security/wnpa-sec-2011-01.html

https://www.wireshark.org/security/wnpa-sec-2011-03.html

https://access.redhat.com/errata/RHSA-2011:0369

Plugin Details

Severity: Critical

ID: 52749

File Name: redhat-RHSA-2011-0369.nasl

Version: 1.20

Type: local

Agent: unix

Published: 3/22/2011

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:wireshark, p-cpe:/a:redhat:enterprise_linux:wireshark-debuginfo, p-cpe:/a:redhat:enterprise_linux:wireshark-devel, p-cpe:/a:redhat:enterprise_linux:wireshark-gnome, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/21/2011

Vulnerability Publication Date: 1/12/2011

Reference Information

CVE: CVE-2011-0444, CVE-2011-0538, CVE-2011-0713, CVE-2011-1139, CVE-2011-1140, CVE-2011-1141

BID: 45775, 46167, 46416, 46626

RHSA: 2011:0369