Debian DSA-4217-1 : wireshark - security update

high Nessus Plugin ID 110318

Synopsis

The remote Debian host is missing a security-related update.

Description

It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.

Solution

Upgrade the wireshark packages.

For the oldstable distribution (jessie), these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u14.

For the stable distribution (stretch), these problems have been fixed in version 2.2.6+g32dac6a-2+deb9u3.

See Also

https://security-tracker.debian.org/tracker/source-package/wireshark

https://packages.debian.org/source/jessie/wireshark

https://packages.debian.org/source/stretch/wireshark

https://www.debian.org/security/2018/dsa-4217

Plugin Details

Severity: High

ID: 110318

File Name: debian_DSA-4217.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/5/2018

Updated: 11/13/2018

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wireshark, cpe:/o:debian:debian_linux:8.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 6/3/2018

Reference Information

CVE: CVE-2018-11358, CVE-2018-11360, CVE-2018-11362, CVE-2018-7320, CVE-2018-7334, CVE-2018-7335, CVE-2018-7419, CVE-2018-9261, CVE-2018-9264, CVE-2018-9273

DSA: 4217