FreeBSD : wireshark -- multiple vulnerabilities (7e36c369-10c0-11e6-94fa-002590263bf5)

medium Nessus Plugin ID 90846

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Wireshark development team reports :

The following vulnerabilities have been fixed :

- wnpa-sec-2016-19

The NCP dissector could crash. (Bug 11591)

- wnpa-sec-2016-20

TShark could crash due to a packet reassembly bug. (Bug 11799)

- wnpa-sec-2016-21

The IEEE 802.11 dissector could crash. (Bug 11824, Bug 12187)

- wnpa-sec-2016-22

The PKTC dissector could crash. (Bug 12206)

- wnpa-sec-2016-23

The PKTC dissector could crash. (Bug 12242)

- wnpa-sec-2016-24

The IAX2 dissector could go into an infinite loop. (Bug 12260)

- wnpa-sec-2016-25

Wireshark and TShark could exhaust the stack. (Bug 12268)

- wnpa-sec-2016-26

The GSM CBCH dissector could crash. (Bug 12278)

- wnpa-sec-2016-27

MS-WSP dissector crash. (Bug 12341)

Solution

Update the affected packages.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html

https://www.openwall.com/lists/oss-security/2016/04/25/2

http://www.nessus.org/u?35788cf4

Plugin Details

Severity: Medium

ID: 90846

File Name: freebsd_pkg_7e36c36910c011e694fa002590263bf5.nasl

Version: 2.6

Type: local

Published: 5/3/2016

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, p-cpe:/a:freebsd:freebsd:wireshark-qt5, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 5/2/2016

Vulnerability Publication Date: 4/22/2016

Reference Information

CVE: CVE-2016-4006, CVE-2016-4076, CVE-2016-4077, CVE-2016-4078, CVE-2016-4079, CVE-2016-4080, CVE-2016-4081, CVE-2016-4082, CVE-2016-4083, CVE-2016-4084