Amazon Linux 2 : wireshark (ALAS-2023-2040)

high Nessus Plugin ID 175954

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of wireshark installed on the remote host is prior to 2.6.2-15. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2040 advisory.

- TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0412)

- Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0417)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update wireshark' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2040.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0412.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0417.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 175954

File Name: al2_ALAS-2023-2040.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/17/2023

Updated: 5/18/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS Score Source: CVE-2023-0412

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:wireshark, p-cpe:/a:amazon:linux:wireshark-cli, p-cpe:/a:amazon:linux:wireshark-debuginfo, p-cpe:/a:amazon:linux:wireshark-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/11/2023

Vulnerability Publication Date: 1/18/2023

Reference Information

CVE: CVE-2023-0412, CVE-2023-0417

IAVB: 2023-B-0008-S