openSUSE Security Update : wireshark (openSUSE-SU-2013:0494-1)

high Nessus Plugin ID 74930

Synopsis

The remote openSUSE host is missing a security update.

Description

wireshark was updated to 1.8.6 [bnc#807942]

+ vulnerabilities fixed :

- The TCP dissector could crash. wnpa-sec-2013-10 CVE-2013-2475

- The HART/IP dissectory could go into an infinite loop.
wnpa-sec-2013-11 CVE-2013-2476

- The CSN.1 dissector could crash. wnpa-sec-2013-12 CVE-2013-2477

- The MS-MMS dissector could crash. wnpa-sec-2013-13 CVE-2013-2478

- The MPLS Echo dissector could go into an infinite loop.
wnpa-sec-2013-14 CVE-2013-2479

- The RTPS and RTPS2 dissectors could crash.
wnpa-sec-2013-15 CVE-2013-2480

- The Mount dissector could crash. wnpa-sec-2013-16 CVE-2013-2481

- The AMPQ dissector could go into an infinite loop.
wnpa-sec-2013-17 CVE-2013-2482

- The ACN dissector could attempt to divide by zero.
wnpa-sec-2013-18 CVE-2013-2483

- The CIMD dissector could crash. wnpa-sec-2013-19 CVE-2013-2484

- The FCSP dissector could go into an infinite loop.
wnpa-sec-2013-20 CVE-2013-2485

- The RELOAD dissector could go into an infinite loop.
wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487

- The DTLS dissector could crash. wnpa-sec-2013-22 CVE-2013-2488

+ Further bug fixes and updated protocol support as listed in:
http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.h tml

Solution

Update the affected wireshark packages.

See Also

https://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html

https://bugzilla.novell.com/show_bug.cgi?id=807942

https://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html

Plugin Details

Severity: High

ID: 74930

File Name: openSUSE-2013-223.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, cpe:/o:novell:opensuse:12.1, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 3/8/2013

Reference Information

CVE: CVE-2013-2475, CVE-2013-2476, CVE-2013-2477, CVE-2013-2478, CVE-2013-2479, CVE-2013-2480, CVE-2013-2481, CVE-2013-2482, CVE-2013-2483, CVE-2013-2484, CVE-2013-2485, CVE-2013-2486, CVE-2013-2487, CVE-2013-2488