FreeBSD : Wireshark -- Multiple Vulnerabilities (a7706414-1be7-11e2-9aad-902b343deec9)

medium Nessus Plugin ID 62649

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Wireshark reports :

The HSRP dissector could go into an infinite loop.

The PPP dissector could abort.

Martin Wilck discovered an infinite loop in the DRDA dissector.

Laurent Butti discovered a buffer overflow in the LDP dissector.

Solution

Update the affected packages.

See Also

https://www.wireshark.org/security/wnpa-sec-2012-26.html

https://www.wireshark.org/security/wnpa-sec-2012-27.html

https://www.wireshark.org/security/wnpa-sec-2012-28.html

https://www.wireshark.org/security/wnpa-sec-2012-29.html

https://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html

http://www.nessus.org/u?07104c74

Plugin Details

Severity: Medium

ID: 62649

File Name: freebsd_pkg_a77064141be711e29aad902b343deec9.nasl

Version: 1.9

Type: local

Published: 10/22/2012

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/22/2012

Vulnerability Publication Date: 10/2/2012

Exploitable With

Core Impact

Reference Information

CVE: CVE-2012-3548, CVE-2012-5237, CVE-2012-5238, CVE-2012-5240