FreeBSD : wireshark -- multiple vulnerabilities (9bdd8eb5-564a-11e5-9ad8-14dae9d210b8)

medium Nessus Plugin ID 85861

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Wireshark development team reports :

The following vulnerabilities have been fixed.

- wnpa-sec-2015-21

Protocol tree crash. (Bug 11309)

- wnpa-sec-2015-22

Memory manager crash. (Bug 11373)

- wnpa-sec-2015-23

Dissector table crash. (Bug 11381)

- wnpa-sec-2015-24

ZigBee crash. (Bug 11389)

- wnpa-sec-2015-25

GSM RLC/MAC infinite loop. (Bug 11358)

- wnpa-sec-2015-26

WaveAgent crash. (Bug 11358)

- wnpa-sec-2015-27

OpenFlow infinite loop. (Bug 11358)

- wnpa-sec-2015-28

Ptvcursor crash. (Bug 11358)

- wnpa-sec-2015-29

WCCP crash. (Bug 11358)

Solution

Update the affected packages.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.12.7.html

http://www.nessus.org/u?c4a6c4d8

Plugin Details

Severity: Medium

ID: 85861

File Name: freebsd_pkg_9bdd8eb5564a11e59ad814dae9d210b8.nasl

Version: 2.4

Type: local

Published: 9/9/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:tshark, p-cpe:/a:freebsd:freebsd:tshark-lite, p-cpe:/a:freebsd:freebsd:wireshark, p-cpe:/a:freebsd:freebsd:wireshark-lite, p-cpe:/a:freebsd:freebsd:wireshark-qt5, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 9/8/2015

Vulnerability Publication Date: 8/12/2015

Reference Information

CVE: CVE-2015-6241, CVE-2015-6242, CVE-2015-6243, CVE-2015-6244, CVE-2015-6245, CVE-2015-6246, CVE-2015-6247, CVE-2015-6248, CVE-2015-6249