Executive Summary

Informations
Name MDVSA-2014:188 First vendor Publication 2014-09-25
Vendor Mandriva Last vendor Modification 2014-09-25
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated wireshark packages fix security vulnerabilities:

RTP dissector crash (CVE-2014-6421, CVE-2014-6422).

MEGACO dissector infinite loop (CVE-2014-6423).

Netflow dissector crash (CVE-2014-6424).

RTSP dissector crash (CVE-2014-6427).

SES dissector crash (CVE-2014-6428).

Sniffer file parser crash (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:188

CWE : Common Weakness Enumeration

% Id Name
56 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
22 % CWE-399 Resource Management Errors
22 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26302
 
Oval ID: oval:org.mitre.oval:def:26302
Title: ELSA-2014-1677 -- wireshark security update (moderate)
Description: [1.0.15-7.0.1.el5] - Added oracle-ocfs2-network.patch - increase max packet size to 65536 (Herbert van den Bergh) [orabug 13542633] [1.0.15-7] - security patches - Resolves: CVE-2014-6421 CVE-2014-6423 CVE-2014-6425 CVE-2014-6428 CVE-2014-6429
Family: unix Class: patch
Reference(s): ELSA-2014-1677
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6425
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
Version: 3
Platform(s): Oracle Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26423
 
Oval ID: oval:org.mitre.oval:def:26423
Title: RHSA-2014:1677 -- wireshark security update (Moderate)
Description: Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2014-6421, CVE-2014-6422, CVE-2014-6423, CVE-2014-6425, CVE-2014-6428) All wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1677
CESA-2014:1677
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6425
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26890
 
Oval ID: oval:org.mitre.oval:def:26890
Title: RHSA-2014:1676 -- wireshark security update (Moderate)
Description: Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2014-6421, CVE-2014-6422, CVE-2014-6423, CVE-2014-6424, CVE-2014-6425, CVE-2014-6426, CVE-2014-6427, CVE-2014-6428) All wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1676
CESA-2014:1676
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
CVE-2014-6425
CVE-2014-6426
CVE-2014-6427
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 7
CentOS Linux 6
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26930
 
Oval ID: oval:org.mitre.oval:def:26930
Title: DSA-3049-1 wireshark - security update
Description: Multiple vulnerabilities were discovered in the dissectors/parsers for RTP, MEGACO, Netflow, RTSP, SES and Sniffer, which could result in denial of service.
Family: unix Class: patch
Reference(s): DSA-3049-1
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
CVE-2014-6427
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27300
 
Oval ID: oval:org.mitre.oval:def:27300
Title: ELSA-2014-1676 -- wireshark security update (moderate)
Description: [1.10.3-12.0.1.el7] - Add oracle-ocfs2-network.patch to allow disassembly of OCFS2 interconnect
Family: unix Class: patch
Reference(s): ELSA-2014-1676
CVE-2014-6421
CVE-2014-6422
CVE-2014-6423
CVE-2014-6424
CVE-2014-6425
CVE-2014-6426
CVE-2014-6427
CVE-2014-6428
CVE-2014-6429
CVE-2014-6430
CVE-2014-6431
CVE-2014-6432
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

Nessus® Vulnerability Scanner

Date Description
2015-07-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16940.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Debian host is missing a security update.
File : debian_DLA-198.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20141120.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-52.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-446.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141021_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141021_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1677.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1676.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1677.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1676.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1677.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1676.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3049.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12362.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-566.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-140923.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-188.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11441.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_10.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_12_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-09-27 13:28:26
  • Multiple Updates
2014-09-25 13:24:32
  • First insertion