FreeBSD : Wireshark -- Multiple vulnerabilities (3ebb2dc8-4609-11e1-9f47-00e0815b8da8)

medium Nessus Plugin ID 57646

Plugin Details

Severity: Medium

ID: 57646

File Name: freebsd_pkg_3ebb2dc8460911e19f4700e0815b8da8.nasl

Version: 1.7

Type: local

Published: 1/24/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 1/23/2012

Vulnerability Publication Date: 1/10/2010

Reference Information

CVE: CVE-2012-0041, CVE-2012-0066, CVE-2012-0067, CVE-2012-0068