Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2023-038)

critical Nessus Plugin ID 173123

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-038 advisory.

- NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file (CVE-2021-39920)

- NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39921)

- Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39922)

- Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39923)

- Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39924)

- Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39925)

- Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file (CVE-2021-39926)

- NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39928)

- Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file (CVE-2021-39929)

- Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4181)

- Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4182)

- Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4184)

- Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4185)

- Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4186)

- Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file (CVE-2021-4190)

- Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0581)

- Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0582)

- Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0583)

- Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file (CVE-2022-0585)

- Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0586)

- Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file (CVE-2022-3190)

- Crash in the OPUS protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file (CVE-2022-3725)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update wireshark --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/cve/html/CVE-2022-0585.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0586.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3190.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3725.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/AL2023/ALAS-2023-038.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39920.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39921.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39922.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39923.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39924.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39925.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39926.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39928.html

https://alas.aws.amazon.com/cve/html/CVE-2021-39929.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4181.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4182.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4184.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4185.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4186.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4190.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0581.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0582.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0583.html

Plugin Details

Severity: Critical

ID: 173123

File Name: al2023_ALAS2023-2023-038.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/21/2023

Updated: 4/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0582

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:wireshark-cli, p-cpe:/a:amazon:linux:wireshark-cli-debuginfo, p-cpe:/a:amazon:linux:wireshark-debugsource, p-cpe:/a:amazon:linux:wireshark-devel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 11/17/2021

Reference Information

CVE: CVE-2021-39920, CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39926, CVE-2021-39928, CVE-2021-39929, CVE-2021-4181, CVE-2021-4182, CVE-2021-4184, CVE-2021-4185, CVE-2021-4186, CVE-2021-4190, CVE-2022-0581, CVE-2022-0582, CVE-2022-0583, CVE-2022-0585, CVE-2022-0586, CVE-2022-3190, CVE-2022-3725