Fedora: Security Advisory for wireshark (FEDORA-2023-920a3ab4ee). Wireshark update for protocol data examination and capture analysi
Reporter | Title | Published | Views | Family All 92 |
---|---|---|---|---|
![]() | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2023:3778-1) | 27 Sep 202300:00 | – | nessus |
![]() | Photon OS 5.0: Wireshark PHSA-2023-5.0-0090 | 23 Jul 202400:00 | – | nessus |
![]() | Fedora 38 : wireshark (2023-abc9ca1e7e) | 9 Sep 202300:00 | – | nessus |
![]() | Fedora 39 : wireshark (2023-b57a9be8a8) | 7 Nov 202300:00 | – | nessus |
![]() | Amazon Linux 2023 : wireshark-cli, wireshark-devel (ALAS2023-2023-348) | 20 Sep 202300:00 | – | nessus |
![]() | Fedora 37 : wireshark (2023-920a3ab4ee) | 9 Sep 202300:00 | – | nessus |
![]() | Photon OS 4.0: Wireshark PHSA-2023-4.0-0467 | 24 Jul 202400:00 | – | nessus |
![]() | Photon OS 3.0: Wireshark PHSA-2023-3.0-0644 | 24 Jul 202400:00 | – | nessus |
![]() | Amazon Linux 2 : wireshark (ALAS-2023-2267) | 5 Oct 202300:00 | – | nessus |
![]() | Wireshark 4.0.x < 4.0.8 Multiple Vulnerabilities (macOS) | 23 Aug 202300:00 | – | nessus |
# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.884747");
script_version("2023-10-12T05:05:32+0000");
script_cve_id("CVE-2023-2906", "CVE-2023-4511", "CVE-2023-4512", "CVE-2023-4513");
script_tag(name:"cvss_base", value:"7.8");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:C");
script_tag(name:"last_modification", value:"2023-10-12 05:05:32 +0000 (Thu, 12 Oct 2023)");
script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_tag(name:"severity_origin", value:"NVD");
script_tag(name:"severity_date", value:"2023-08-29 17:09:00 +0000 (Tue, 29 Aug 2023)");
script_tag(name:"creation_date", value:"2023-09-09 01:17:24 +0000 (Sat, 09 Sep 2023)");
script_name("Fedora: Security Advisory for wireshark (FEDORA-2023-920a3ab4ee)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2023 Greenbone AG");
script_family("Fedora Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC37");
script_xref(name:"Advisory-ID", value:"FEDORA-2023-920a3ab4ee");
script_xref(name:"URL", value:"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L4AVRUYSHDNEAJILVSGY5W6MPOMG2YRF");
script_tag(name:"summary", value:"The remote host is missing an update for the 'wireshark'
package(s) announced via the FEDORA-2023-920a3ab4ee advisory.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");
script_tag(name:"insight", value:"Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources. It supports dozens of protocol capture file formats
and understands more than a thousand protocols.
It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.");
script_tag(name:"affected", value:"'wireshark' package(s) on Fedora 37.");
script_tag(name:"solution", value:"Please install the updated package(s).");
script_tag(name:"solution_type", value:"VendorFix");
script_tag(name:"qod_type", value:"package");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
report = "";
if(release == "FC37") {
if(!isnull(res = isrpmvuln(pkg:"wireshark", rpm:"wireshark~4.0.8~2.fc37", rls:"FC37"))) {
report += res;
}
if(report != "") {
security_message(data:report);
} else if(__pkg_match) {
exit(99);
}
exit(0);
}
exit(0);
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo