RHEL 5 : wireshark (RHSA-2014:0341)

high Nessus Plugin ID 73281

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network.

Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark.
(CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299)

Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112)

All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.

Solution

Update the affected wireshark, wireshark-debuginfo and / or wireshark-gnome packages.

See Also

https://access.redhat.com/security/cve/cve-2012-6060

https://access.redhat.com/security/cve/cve-2012-6061

https://access.redhat.com/security/cve/cve-2013-4933

https://access.redhat.com/security/cve/cve-2013-4931

https://access.redhat.com/security/cve/cve-2013-4932

https://access.redhat.com/security/cve/cve-2013-4935

https://access.redhat.com/security/cve/cve-2013-4934

https://access.redhat.com/security/cve/cve-2014-2299

https://access.redhat.com/security/cve/cve-2013-7112

https://access.redhat.com/security/cve/cve-2014-2281

https://access.redhat.com/errata/RHSA-2014:0341

https://access.redhat.com/security/cve/cve-2012-6056

https://access.redhat.com/security/cve/cve-2013-4081

https://access.redhat.com/security/cve/cve-2013-4083

https://access.redhat.com/security/cve/cve-2013-5721

https://access.redhat.com/security/cve/cve-2012-5599

https://access.redhat.com/security/cve/cve-2013-3559

https://access.redhat.com/security/cve/cve-2013-3557

https://access.redhat.com/security/cve/cve-2012-5595

https://access.redhat.com/security/cve/cve-2012-5600

https://access.redhat.com/security/cve/cve-2013-4927

https://access.redhat.com/security/cve/cve-2012-5598

https://access.redhat.com/security/cve/cve-2012-6062

Plugin Details

Severity: High

ID: 73281

File Name: redhat-RHSA-2014-0341.nasl

Version: 1.24

Type: local

Agent: unix

Published: 4/1/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:wireshark, p-cpe:/a:redhat:enterprise_linux:wireshark-debuginfo, p-cpe:/a:redhat:enterprise_linux:wireshark-gnome, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2014

Exploitable With

Core Impact

Metasploit (Wireshark wiretap/mpeg.c Stack Buffer Overflow)

Reference Information

CVE: CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-3559, CVE-2013-4081, CVE-2013-4083, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112, CVE-2014-2281, CVE-2014-2299

BID: 56729, 59995, 60021, 60504, 60505, 61471, 62320, 62868, 64411, 66066, 66068

RHSA: 2014:0341