Fedora 39 : wireshark (2024-b72131479b)

high Nessus Plugin ID 190384

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 39 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2024-b72131479b advisory.

- RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3.6.16 allows denial of service via packet injection or crafted capture file (CVE-2023-5371)

- SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file (CVE-2023-6174)

- NetScreen file parser crash in Wireshark 4.0.0 to 4.0.10 and 3.6.0 to 3.6.18 allows denial of service via crafted capture file (CVE-2023-6175)

- GVCP dissector crash in Wireshark 4.2.0, 4.0.0 to 4.0.11, and 3.6.0 to 3.6.19 allows denial of service via packet injection or crafted capture file (CVE-2024-0208)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected 1:wireshark package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2024-b72131479b

Plugin Details

Severity: High

ID: 190384

File Name: fedora_2024-b72131479b.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/10/2024

Updated: 4/30/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-0208

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:39, p-cpe:/a:fedoraproject:fedora:wireshark

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2024

Vulnerability Publication Date: 10/4/2023

Reference Information

CVE: CVE-2023-5371, CVE-2023-6174, CVE-2023-6175, CVE-2024-0208

FEDORA: 2024-b72131479b

IAVB: 2023-B-0078-S, 2023-B-0091-S, 2024-B-0001-S