openSUSE Security Update : wireshark (openSUSE-SU-2013:0276-1)

low Nessus Plugin ID 74879

Synopsis

The remote openSUSE host is missing a security update.

Description

wireshark was updated to 1.8.5 to fix bugs and security issues.

Vulnerabilities fixed :

- Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS, SDP, and SIP dissectors wnpa-sec-2013-01 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574 CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578 CVE-2013-1579 CVE-2013-1580 CVE-2013-1581

- The CLNP dissector could crash wnpa-sec-2013-02 CVE-2013-1582

- The DTN dissector could crash wnpa-sec-2013-03 CVE-2013-1583 CVE-2013-1584

- The MS-MMC dissector (and possibly others) could crash wnpa-sec-2013-04 CVE-2013-1585

- The DTLS dissector could crash wnpa-sec-2013-05 CVE-2013-1586

- The ROHC dissector could crash wnpa-sec-2013-06 CVE-2013-1587

- The DCP-ETSI dissector could corrupt memory wnpa-sec-2013-07 CVE-2013-1588

- The Wireshark dissection engine could crash wnpa-sec-2013-08 CVE-2013-1589

- The NTLMSSP dissector could overflow a buffer wnpa-sec-2013-09 CVE-2013-1590

+ Further bug fixes and updated protocol support as listed in:
http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.h tml

Solution

Update the affected wireshark packages.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html

https://bugzilla.novell.com/show_bug.cgi?id=801131

https://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html

Plugin Details

Severity: Low

ID: 74879

File Name: openSUSE-2013-104.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 2.9

Vector: CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, cpe:/o:novell:opensuse:12.1, cpe:/o:novell:opensuse:12.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/4/2013

Reference Information

CVE: CVE-2013-1572, CVE-2013-1573, CVE-2013-1574, CVE-2013-1575, CVE-2013-1576, CVE-2013-1577, CVE-2013-1578, CVE-2013-1579, CVE-2013-1580, CVE-2013-1581, CVE-2013-1582, CVE-2013-1583, CVE-2013-1584, CVE-2013-1585, CVE-2013-1586, CVE-2013-1587, CVE-2013-1588, CVE-2013-1589, CVE-2013-1590