Lucene search

K
openvasCopyright (C) 2013 Greenbone AGOPENVAS:1361412562310871070
HistoryNov 21, 2013 - 12:00 a.m.

RedHat Update for wireshark RHSA-2013:1569-02

2013-11-2100:00:00
Copyright (C) 2013 Greenbone AG
plugins.openvas.org
8

6.3 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.019 Low

EPSS

Percentile

88.5%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2013 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.871070");
  script_version("2024-03-21T05:06:54+0000");
  script_tag(name:"last_modification", value:"2024-03-21 05:06:54 +0000 (Thu, 21 Mar 2024)");
  script_tag(name:"creation_date", value:"2013-11-21 10:42:43 +0530 (Thu, 21 Nov 2013)");
  script_cve_id("CVE-2012-2392", "CVE-2012-3825", "CVE-2012-4285", "CVE-2012-4288",
                "CVE-2012-4289", "CVE-2012-4290", "CVE-2012-4291", "CVE-2012-4292",
                "CVE-2012-5595", "CVE-2012-5597", "CVE-2012-5598", "CVE-2012-5599",
                "CVE-2012-5600", "CVE-2012-6056", "CVE-2012-6059", "CVE-2012-6060",
                "CVE-2012-6061", "CVE-2012-6062", "CVE-2013-3557", "CVE-2013-3559",
                "CVE-2013-3561", "CVE-2013-4081", "CVE-2013-4083", "CVE-2013-4927",
                "CVE-2013-4931", "CVE-2013-4932", "CVE-2013-4933", "CVE-2013-4934",
                "CVE-2013-4935", "CVE-2013-4936", "CVE-2013-5721");
  script_tag(name:"cvss_base", value:"7.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_name("RedHat Update for wireshark RHSA-2013:1569-02");


  script_tag(name:"affected", value:"wireshark on Red Hat Enterprise Linux Desktop (v. 6),
  Red Hat Enterprise Linux Server (v. 6),
  Red Hat Enterprise Linux Workstation (v. 6)");
  script_tag(name:"insight", value:"Wireshark, previously known as Ethereal, is a network protocol analyzer.
It is used to capture and browse the traffic running on a computer network.

Two flaws were found in Wireshark. If Wireshark read a malformed packet off
a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2013-3559,
CVE-2013-4083)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2012-2392, CVE-2012-3825, CVE-2012-4285,
CVE-2012-4288, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291, CVE-2012-4292,
CVE-2012-5595, CVE-2012-5597, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600,
CVE-2012-6056, CVE-2012-6059, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062,
CVE-2013-3557, CVE-2013-3561, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931,
CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-4936,
CVE-2013-5721)

The wireshark packages have been upgraded to upstream version 1.8.10, which
provides a number of bug fixes and enhancements over the previous versions.
For more information on the bugs fixed, enhancements included, and
supported protocols introduced, refer to the Wireshark Release Notes,
linked to in the References. (BZ#711024)

This update also fixes the following bugs:

  * Previously, Wireshark did not parse the RECLAIM-COMPLETE opcode when
inspecting traffic generated by NFSv4.1. A patch has been provided to
enable the parsing of the RECLAIM_COMPLETE opcode, and Wireshark is now
able to properly dissect and handle NFSv4.1 traffic. (BZ#750712)

  * Prior to this update, frame arrival times in a text file were reported
one hour ahead from the timestamps in the packet capture file.
This resulted in various failures being reported by the dfilter-test.py
test suite. To fix this bug, frame arrival timestamps have been shifted by
one hour, thus fixing this bug. (BZ#832021)

  * The 'tshark -D' command returned output to STDERR instead of STDOUT,
which could break scripts that are parsing the 'tshark -D' output. This bug
has been fixed, and the 'tshark -D' command now writes output data to a
correct standard stream. (BZ#1004636)

  * Due to an array overrun, Wireshark could experience undefined program
behavior or could unexpectedly terminate. With this update, proper array
handling ensures Wireshark no longer crashes in the described scenario.
(BZ#715560)

  * Previously, the dftest and randpkt command line util ...

  Description truncated, please see the referenced URL(s) for more information.");
  script_tag(name:"solution", value:"Please Install the Updated Packages.");
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  script_xref(name:"RHSA", value:"2013:1569-02");
  script_xref(name:"URL", value:"https://www.redhat.com/archives/rhsa-announce/2013-November/msg00022.html");
  script_tag(name:"summary", value:"The remote host is missing an update for the 'wireshark'
  package(s) announced via the referenced advisory.");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2013 Greenbone AG");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms", re:"ssh/login/release=RHENT_6");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release) exit(0);

res = "";

if(release == "RHENT_6")
{

  if ((res = isrpmvuln(pkg:"wireshark", rpm:"wireshark~1.8.10~4.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"wireshark-debuginfo", rpm:"wireshark-debuginfo~1.8.10~4.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"wireshark-gnome", rpm:"wireshark-gnome~1.8.10~4.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99);
  exit(0);
}

6.3 Medium

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.019 Low

EPSS

Percentile

88.5%