Amazon Linux 2 : wireshark (ALAS-2023-2267)

high Nessus Plugin ID 182644

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of wireshark installed on the remote host is prior to 2.6.2-15. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2267 advisory.

- BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file (CVE-2023-4511)

- BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to 3.6.15 allows denial of service via packet injection or crafted capture file (CVE-2023-4513)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update wireshark' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2267.html

https://alas.aws.amazon.com/cve/html/CVE-2023-4511.html

https://alas.aws.amazon.com/cve/html/CVE-2023-4513.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 182644

File Name: al2_ALAS-2023-2267.nasl

Version: 1.2

Type: local

Agent: unix

Published: 10/5/2023

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-4513

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:wireshark, p-cpe:/a:amazon:linux:wireshark-cli, p-cpe:/a:amazon:linux:wireshark-debuginfo, p-cpe:/a:amazon:linux:wireshark-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2023

Vulnerability Publication Date: 8/23/2023

Reference Information

CVE: CVE-2023-4511, CVE-2023-4513

IAVB: 2023-B-0063-S