SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2017:1442-1)

critical Nessus Plugin ID 100539

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Wireshark was updated to version 2.2.6, which brings several new features, enhancements and bug fixes. Thses security issues were fixed :

- CVE-2017-7700: In Wireshark the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size (bsc#1033936)

- CVE-2017-7701: In Wireshark the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type (bsc#1033937)

- CVE-2017-7702: In Wireshark the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation (bsc#1033938)

- CVE-2017-7703: In Wireshark the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly (bsc#1033939)

- CVE-2017-7704: In Wireshark the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value (bsc#1033940)

- CVE-2017-7705: In Wireshark the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset (bsc#1033941)

- CVE-2017-7745: In Wireshark the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check (bsc#1033942)

- CVE-2017-7746: In Wireshark the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length (bsc#1033943)

- CVE-2017-7747: In Wireshark the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree (bsc#1033944)

- CVE-2017-7748: In Wireshark the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check (bsc#1033945)

- CVE-2017-6014: In Wireshark a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory (bsc#1025913)

- CVE-2017-5596: In Wireshark the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow (bsc#1021739)

- CVE-2017-5597: In Wireshark the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow (bsc#1021739)

- CVE-2016-9376: In Wireshark the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large (bsc#1010735)

- CVE-2016-9375: In Wireshark the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful (bsc#1010740)

- CVE-2016-9374: In Wireshark the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable (bsc#1010752)

- CVE-2016-9373: In Wireshark the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings (bsc#1010754)

- CVE-2016-7180: epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark did not properly consider whether a string is constant, which allowed remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet (bsc#998800)

- CVE-2016-7179: Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#998963)

- CVE-2016-7178: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark did not ensure that memory is allocated for certain data structures, which allowed remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet (bsc#998964)

- CVE-2016-7177: epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark did not restrict the number of channels, which allowed remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet (bsc#998763)

- CVE-2016-7176: epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark called snprintf with one of its input buffers as the output buffer, which allowed remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet (bsc#998762)

- CVE-2016-7175: epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark mishandled MAC address data, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet (bsc#998761)

- CVE-2016-6354: Heap-based buffer overflow in the yy_get_next_buffer function in Flex might have allowed context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read (bsc#990856).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-883=1

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-883=1

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-883=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-883=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-883=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-883=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-883=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://www.suse.com/security/cve/CVE-2017-5596/

https://www.suse.com/security/cve/CVE-2017-5597/

https://www.suse.com/security/cve/CVE-2017-6014/

https://www.suse.com/security/cve/CVE-2017-7700/

https://www.suse.com/security/cve/CVE-2017-7701/

https://www.suse.com/security/cve/CVE-2017-7702/

https://www.suse.com/security/cve/CVE-2017-7703/

https://www.suse.com/security/cve/CVE-2017-7704/

https://www.suse.com/security/cve/CVE-2017-7705/

https://www.suse.com/security/cve/CVE-2017-7745/

https://www.suse.com/security/cve/CVE-2017-7746/

https://www.suse.com/security/cve/CVE-2017-7747/

https://www.suse.com/security/cve/CVE-2017-7748/

http://www.nessus.org/u?92b0341b

https://bugzilla.suse.com/show_bug.cgi?id=1002981

https://bugzilla.suse.com/show_bug.cgi?id=1010735

https://bugzilla.suse.com/show_bug.cgi?id=1010740

https://bugzilla.suse.com/show_bug.cgi?id=1010752

https://bugzilla.suse.com/show_bug.cgi?id=1010754

https://bugzilla.suse.com/show_bug.cgi?id=1010911

https://bugzilla.suse.com/show_bug.cgi?id=1021739

https://bugzilla.suse.com/show_bug.cgi?id=1025913

https://bugzilla.suse.com/show_bug.cgi?id=1026507

https://bugzilla.suse.com/show_bug.cgi?id=1027692

https://bugzilla.suse.com/show_bug.cgi?id=1027998

https://bugzilla.suse.com/show_bug.cgi?id=1033936

https://bugzilla.suse.com/show_bug.cgi?id=1033937

https://bugzilla.suse.com/show_bug.cgi?id=1033938

https://bugzilla.suse.com/show_bug.cgi?id=1033939

https://bugzilla.suse.com/show_bug.cgi?id=1033940

https://bugzilla.suse.com/show_bug.cgi?id=1033941

https://bugzilla.suse.com/show_bug.cgi?id=1033942

https://bugzilla.suse.com/show_bug.cgi?id=1033943

https://bugzilla.suse.com/show_bug.cgi?id=1033944

https://bugzilla.suse.com/show_bug.cgi?id=1033945

https://bugzilla.suse.com/show_bug.cgi?id=990856

https://bugzilla.suse.com/show_bug.cgi?id=998761

https://bugzilla.suse.com/show_bug.cgi?id=998762

https://bugzilla.suse.com/show_bug.cgi?id=998763

https://bugzilla.suse.com/show_bug.cgi?id=998800

https://bugzilla.suse.com/show_bug.cgi?id=998963

https://bugzilla.suse.com/show_bug.cgi?id=998964

https://www.suse.com/security/cve/CVE-2016-6354/

https://www.suse.com/security/cve/CVE-2016-7175/

https://www.suse.com/security/cve/CVE-2016-7176/

https://www.suse.com/security/cve/CVE-2016-7177/

https://www.suse.com/security/cve/CVE-2016-7178/

https://www.suse.com/security/cve/CVE-2016-7179/

https://www.suse.com/security/cve/CVE-2016-7180/

https://www.suse.com/security/cve/CVE-2016-9373/

https://www.suse.com/security/cve/CVE-2016-9374/

https://www.suse.com/security/cve/CVE-2016-9375/

https://www.suse.com/security/cve/CVE-2016-9376/

Plugin Details

Severity: Critical

ID: 100539

File Name: suse_SU-2017-1442-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 5/31/2017

Updated: 1/6/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark8, p-cpe:/a:novell:suse_linux:libwireshark8-debuginfo, p-cpe:/a:novell:suse_linux:libwiretap6, p-cpe:/a:novell:suse_linux:libwiretap6-debuginfo, p-cpe:/a:novell:suse_linux:libwscodecs1, p-cpe:/a:novell:suse_linux:libwscodecs1-debuginfo, p-cpe:/a:novell:suse_linux:libwsutil7, p-cpe:/a:novell:suse_linux:libwsutil7-debuginfo, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-debuginfo, p-cpe:/a:novell:suse_linux:wireshark-debugsource, p-cpe:/a:novell:suse_linux:wireshark-gtk, p-cpe:/a:novell:suse_linux:wireshark-gtk-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/30/2017

Vulnerability Publication Date: 9/9/2016

Reference Information

CVE: CVE-2016-6354, CVE-2016-7175, CVE-2016-7176, CVE-2016-7177, CVE-2016-7178, CVE-2016-7179, CVE-2016-7180, CVE-2016-9373, CVE-2016-9374, CVE-2016-9375, CVE-2016-9376, CVE-2017-5596, CVE-2017-5597, CVE-2017-6014, CVE-2017-7700, CVE-2017-7701, CVE-2017-7702, CVE-2017-7703, CVE-2017-7704, CVE-2017-7705, CVE-2017-7745, CVE-2017-7746, CVE-2017-7747, CVE-2017-7748