GLSA-201510-03 : Wireshark: Multiple vulnerabilities

medium Nessus Plugin ID 86688

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201510-03 (Wireshark: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could possibly cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Wireshark users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=net-analyzer/wireshark-1.12.7'

See Also

https://security.gentoo.org/glsa/201510-03

Plugin Details

Severity: Medium

ID: 86688

File Name: gentoo_GLSA-201510-03.nasl

Version: 2.3

Type: local

Published: 11/2/2015

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:wireshark, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 10/31/2015

Reference Information

CVE: CVE-2015-2187, CVE-2015-2188, CVE-2015-2189, CVE-2015-2190, CVE-2015-2191, CVE-2015-2192, CVE-2015-3182, CVE-2015-3808, CVE-2015-3809, CVE-2015-3810, CVE-2015-3811, CVE-2015-3812, CVE-2015-3813, CVE-2015-3814, CVE-2015-3815, CVE-2015-3906, CVE-2015-4651, CVE-2015-4652

GLSA: 201510-03