Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2023-277)

medium Nessus Plugin ID 179759

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-277 advisory.

- Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file (CVE-2023-3648)

- iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of service via packet injection or crafted capture file (CVE-2023-3649)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update wireshark --releasever 2023.1.20230809' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-277.html

https://alas.aws.amazon.com/cve/html/CVE-2023-3648.html

https://alas.aws.amazon.com/cve/html/CVE-2023-3649.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 179759

File Name: al2023_ALAS2023-2023-277.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/14/2023

Updated: 8/15/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-3649

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:wireshark-cli, p-cpe:/a:amazon:linux:wireshark-cli-debuginfo, p-cpe:/a:amazon:linux:wireshark-debugsource, p-cpe:/a:amazon:linux:wireshark-devel, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/3/2023

Vulnerability Publication Date: 7/12/2023

Reference Information

CVE: CVE-2023-3648, CVE-2023-3649