Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.881173
Category:CentOS Local Security Checks
Title:CentOS Update for wireshark CESA-2012:0509 centos6
Summary:The remote host is missing an update for the 'wireshark'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Wireshark is a program for monitoring network traffic. Wireshark was
previously known as Ethereal.

Several flaws were found in Wireshark. If Wireshark read a malformed packet
off a network or opened a malicious dump file, it could crash or, possibly,
execute arbitrary code as the user running Wireshark. (CVE-2011-1590,
CVE-2011-4102, CVE-2012-1595)

Several denial of service flaws were found in Wireshark. Wireshark could
crash or stop responding if it read a malformed packet off a network, or
opened a malicious dump file. (CVE-2011-1143, CVE-2011-1957, CVE-2011-1958,
CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698,
CVE-2012-0041, CVE-2012-0042, CVE-2012-0067, CVE-2012-0066)

Users of Wireshark should upgrade to these updated packages, which contain
backported patches to correct these issues. All running instances of
Wireshark must be restarted for the update to take effect.

Affected Software/OS:
wireshark on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1143
BugTraq ID: 46796
http://www.securityfocus.com/bid/46796
CERT/CC vulnerability note: VU#215900
http://www.kb.cert.org/vuls/id/215900
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16209
http://www.redhat.com/support/errata/RHSA-2011-0370.html
http://www.securitytracker.com/id?1025148
http://secunia.com/advisories/43759
http://secunia.com/advisories/43821
http://secunia.com/advisories/44169
http://secunia.com/advisories/48947
SuSE Security Announcement: openSUSE-SU-2011:0347 (Google Search)
https://hermes.opensuse.org/messages/8086844
http://www.vupen.com/english/advisories/2011/0626
http://www.vupen.com/english/advisories/2011/0719
Common Vulnerability Exposure (CVE) ID: CVE-2011-1590
1025388
http://securitytracker.com/id?1025388
44172
http://secunia.com/advisories/44172
44374
http://secunia.com/advisories/44374
44822
http://secunia.com/advisories/44822
45149
http://secunia.com/advisories/45149
48947
71846
http://www.osvdb.org/71846
ADV-2011-1022
http://www.vupen.com/english/advisories/2011/1022
ADV-2011-1106
http://www.vupen.com/english/advisories/2011/1106
DSA-2274
http://www.debian.org/security/2011/dsa-2274
FEDORA-2011-5529
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058993.html
FEDORA-2011-5569
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058983.html
FEDORA-2011-5621
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058900.html
MDVSA-2011:083
http://www.mandriva.com/security/advisories?name=MDVSA-2011:083
SUSE-SU-2011:0611
https://hermes.opensuse.org/messages/8701428
[oss-security] 20110418 Re: Wireshark 1.2.16 / 1.4.5
http://openwall.com/lists/oss-security/2011/04/18/8
[oss-security] 20110418 Wireshark 1.2.16 / 1.4.5
http://openwall.com/lists/oss-security/2011/04/18/2
http://anonsvn.wireshark.org/viewvc?revision=36608&view=revision
http://www.wireshark.org/security/wnpa-sec-2011-05.html
http://www.wireshark.org/security/wnpa-sec-2011-06.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5754
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5793
oval:org.mitre.oval:def:15050
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15050
Common Vulnerability Exposure (CVE) ID: CVE-2011-1957
44449
http://secunia.com/advisories/44449
44958
http://secunia.com/advisories/44958
48066
http://www.securityfocus.com/bid/48066
FEDORA-2011-7821
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061290.html
FEDORA-2011-7846
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061437.html
FEDORA-2011-7858
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061477.html
[oss-security] 20110531 CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues
http://openwall.com/lists/oss-security/2011/05/31/20
[oss-security] 20110601 Re: CVE request for Wireshark 1.4.6/1.2.16 Multiple DoS issues
http://openwall.com/lists/oss-security/2011/06/01/1
http://openwall.com/lists/oss-security/2011/06/01/11
http://anonsvn.wireshark.org/viewvc?view=revision&revision=36958
http://www.wireshark.org/security/wnpa-sec-2011-07.html
http://www.wireshark.org/security/wnpa-sec-2011-08.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5876
https://bugzilla.redhat.com/show_bug.cgi?id=710021
oval:org.mitre.oval:def:14325
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14325
wireshark-dicom-dos(67790)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67790
Common Vulnerability Exposure (CVE) ID: CVE-2011-1958
RHSA-2013:0125
http://rhn.redhat.com/errata/RHSA-2013-0125.html
https://bugzilla.redhat.com/show_bug.cgi?id=710184
oval:org.mitre.oval:def:15045
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15045
wireshark-diameter-dos(67791)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67791
Common Vulnerability Exposure (CVE) ID: CVE-2011-1959
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37068
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5912
https://bugzilla.redhat.com/show_bug.cgi?id=710039
oval:org.mitre.oval:def:14656
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14656
wireshark-snoop-dos(67792)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67792
Common Vulnerability Exposure (CVE) ID: CVE-2011-2174
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37081
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5908
https://bugzilla.redhat.com/show_bug.cgi?id=710097
oval:org.mitre.oval:def:14777
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14777
wireshark-compressed-packet-dos(67793)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67793
Common Vulnerability Exposure (CVE) ID: CVE-2011-2175
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37128
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5934
https://bugzilla.redhat.com/show_bug.cgi?id=710109
oval:org.mitre.oval:def:14645
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14645
Common Vulnerability Exposure (CVE) ID: CVE-2011-2597
BugTraq ID: 48506
http://www.securityfocus.com/bid/48506
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063586.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063591.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:118
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14794
http://securitytracker.com/id?1025738
http://secunia.com/advisories/45086
http://secunia.com/advisories/45574
SuSE Security Announcement: SUSE-SU-2011:1262 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00021.html
SuSE Security Announcement: openSUSE-SU-2011:1263 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00022.html
XForce ISS Database: wireshark-lucent-dos(68335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/68335
Common Vulnerability Exposure (CVE) ID: CVE-2011-2698
45086
45574
49071
http://www.securityfocus.com/bid/49071
FEDORA-2011-9638
FEDORA-2011-9640
[oss-security] 20110719 CVE Request -- Wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector
http://www.openwall.com/lists/oss-security/2011/07/19/5
[oss-security] 20110720 Re: CVE Request -- Wireshark: Infinite loop in the ANSI A Interface (IS-634/IOS) dissector
http://www.openwall.com/lists/oss-security/2011/07/20/2
http://anonsvn.wireshark.org/viewvc?view=revision&revision=37930
http://www.wireshark.org/security/wnpa-sec-2011-10.html
http://www.wireshark.org/security/wnpa-sec-2011-11.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6044
https://bugzilla.redhat.com/show_bug.cgi?id=723215
oval:org.mitre.oval:def:14610
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14610
wireshark-ansiamap-dos(69074)
https://exchange.xforce.ibmcloud.com/vulnerabilities/69074
Common Vulnerability Exposure (CVE) ID: CVE-2011-4102
46644
http://secunia.com/advisories/46644
46913
http://secunia.com/advisories/46913
50486
http://www.securityfocus.com/bid/50486
76770
http://osvdb.org/76770
[oss-security] 20111101 Re: CVE request for wireshark flaws
http://openwall.com/lists/oss-security/2011/11/01/9
http://anonsvn.wireshark.org/viewvc?view=revision&revision=39508
http://www.wireshark.org/security/wnpa-sec-2011-19.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6479
https://bugzilla.redhat.com/show_bug.cgi?id=750648
oval:org.mitre.oval:def:15073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15073
wireshark-erf-bo(71092)
https://exchange.xforce.ibmcloud.com/vulnerabilities/71092
Common Vulnerability Exposure (CVE) ID: CVE-2012-0041
47494
http://secunia.com/advisories/47494
54425
http://secunia.com/advisories/54425
GLSA-201308-05
http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
[oss-security] 20120111 Re: CVE request: Wireshark multiple vulnerabilities
http://www.openwall.com/lists/oss-security/2012/01/11/7
[oss-security] 20120119 Re: CVE request: Wireshark multiple vulnerabilities
http://www.openwall.com/lists/oss-security/2012/01/20/4
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40164
http://www.wireshark.org/security/wnpa-sec-2012-01.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6663
oval:org.mitre.oval:def:15297
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15297
Common Vulnerability Exposure (CVE) ID: CVE-2012-0042
1026507
http://www.securitytracker.com/id?1026507
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40194
http://www.wireshark.org/security/wnpa-sec-2012-02.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6634
oval:org.mitre.oval:def:15368
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15368
Common Vulnerability Exposure (CVE) ID: CVE-2012-0066
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40165
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40166
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6666
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6667
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6669
oval:org.mitre.oval:def:15111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15111
Common Vulnerability Exposure (CVE) ID: CVE-2012-0067
http://anonsvn.wireshark.org/viewvc?view=revision&revision=40167
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6668
oval:org.mitre.oval:def:15192
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15192
Common Vulnerability Exposure (CVE) ID: CVE-2012-1595
1026874
http://www.securitytracker.com/id?1026874
48548
http://secunia.com/advisories/48548
48986
http://secunia.com/advisories/48986
52737
http://www.securityfocus.com/bid/52737
FEDORA-2012-5243
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html
FEDORA-2012-5256
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html
[oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6
http://www.openwall.com/lists/oss-security/2012/03/28/13
http://anonsvn.wireshark.org/viewvc?view=revision&revision=41008
http://www.wireshark.org/news/20120327.html
http://www.wireshark.org/security/wnpa-sec-2012-06.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6804
openSUSE-SU-2012:0558
http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html
oval:org.mitre.oval:def:15548
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15548
wireshark-pcap-dos(74364)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74364
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.