RHEL 6 : wireshark (RHSA-2013:1569)

high Nessus Plugin ID 71005

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated wireshark packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Wireshark, previously known as Ethereal, is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network.

Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark.
(CVE-2013-3559, CVE-2013-4083)

Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-2392, CVE-2012-3825, CVE-2012-4285, CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292, CVE-2012-5595, CVE-2012-5597, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6059, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-3561, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-4936, CVE-2013-5721)

The wireshark packages have been upgraded to upstream version 1.8.10, which provides a number of bug fixes and enhancements over the previous versions. For more information on the bugs fixed, enhancements included, and supported protocols introduced, refer to the Wireshark Release Notes, linked to in the References. (BZ#711024)

This update also fixes the following bugs :

* Previously, Wireshark did not parse the RECLAIM-COMPLETE opcode when inspecting traffic generated by NFSv4.1. A patch has been provided to enable the parsing of the RECLAIM_COMPLETE opcode, and Wireshark is now able to properly dissect and handle NFSv4.1 traffic. (BZ#750712)

* Prior to this update, frame arrival times in a text file were reported one hour ahead from the timestamps in the packet capture file. This resulted in various failures being reported by the dfilter-test.py test suite. To fix this bug, frame arrival timestamps have been shifted by one hour, thus fixing this bug. (BZ#832021)

* The 'tshark -D' command returned output to STDERR instead of STDOUT, which could break scripts that are parsing the 'tshark -D' output.
This bug has been fixed, and the 'tshark -D' command now writes output data to a correct standard stream. (BZ#1004636)

* Due to an array overrun, Wireshark could experience undefined program behavior or could unexpectedly terminate. With this update, proper array handling ensures Wireshark no longer crashes in the described scenario. (BZ#715560)

* Previously, the dftest and randpkt command line utilities lacked manual pages. This update adds proper manual pages for both utilities.
(BZ#659661)

In addition, this update adds the following enhancements :

* With this update, Wireshark is able to properly dissect and handle InfiniBand and GlusterFS traffic. (BZ#699636, BZ#858976)

All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. All running instances of Wireshark must be restarted for the update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/cve-2013-4083

https://access.redhat.com/security/cve/cve-2012-6059

https://access.redhat.com/security/cve/cve-2012-4288

https://access.redhat.com/security/cve/cve-2013-5721

https://access.redhat.com/security/cve/cve-2012-5599

https://access.redhat.com/security/cve/cve-2013-3559

https://access.redhat.com/security/cve/cve-2012-5597

https://access.redhat.com/security/cve/cve-2013-3557

https://access.redhat.com/security/cve/cve-2012-5595

https://access.redhat.com/security/cve/cve-2012-5600

https://access.redhat.com/security/cve/cve-2013-4927

https://access.redhat.com/security/cve/cve-2012-5598

https://access.redhat.com/security/cve/cve-2012-6062

https://access.redhat.com/security/cve/cve-2012-6060

https://access.redhat.com/security/cve/cve-2012-6061

https://access.redhat.com/security/cve/cve-2013-4933

https://access.redhat.com/security/cve/cve-2012-4292

https://access.redhat.com/security/cve/cve-2013-4931

https://access.redhat.com/security/cve/cve-2013-3561

https://access.redhat.com/security/cve/cve-2013-4932

https://access.redhat.com/security/cve/cve-2013-4935

https://access.redhat.com/security/cve/cve-2013-4934

https://access.redhat.com/security/cve/cve-2013-4936

https://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html

https://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html

https://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html

https://access.redhat.com/errata/RHSA-2013:1569

https://access.redhat.com/security/cve/cve-2012-4289

https://access.redhat.com/security/cve/cve-2012-4285

https://access.redhat.com/security/cve/cve-2012-4291

https://access.redhat.com/security/cve/cve-2012-4290

https://access.redhat.com/security/cve/cve-2012-3825

https://access.redhat.com/security/cve/cve-2012-2392

https://access.redhat.com/security/cve/cve-2012-6056

https://access.redhat.com/security/cve/cve-2013-4081

Plugin Details

Severity: High

ID: 71005

File Name: redhat-RHSA-2013-1569.nasl

Version: 1.17

Type: local

Agent: unix

Published: 11/21/2013

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:wireshark, p-cpe:/a:redhat:enterprise_linux:wireshark-debuginfo, p-cpe:/a:redhat:enterprise_linux:wireshark-devel, p-cpe:/a:redhat:enterprise_linux:wireshark-gnome, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/21/2013

Vulnerability Publication Date: 6/30/2012

Reference Information

CVE: CVE-2012-2392, CVE-2012-3825, CVE-2012-4285, CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292, CVE-2012-6056, CVE-2012-6059, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-3559, CVE-2013-3561, CVE-2013-4081, CVE-2013-4083, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-4936, CVE-2013-5721

BID: 53651, 55035, 56729, 59995, 59996, 60001, 60002, 60021, 60504, 60505, 61471, 62320, 62868

RHSA: 2013:1569