openSUSE Security Update : wireshark (openSUSE-SU-2013:1084-1)

high Nessus Plugin ID 75058

Synopsis

The remote openSUSE host is missing a security update.

Description

This update of wireshark includes several security and bug fixes.

- update to 1.8.8 [bnc#823932]

+ vulnerabilities fixed :

- The CAPWAP dissector could crash. wnpa-sec-2013-32

- The GMR-1 BCCH dissector could crash. wnpa-sec-2013-33

- The PPP dissector could crash. wnpa-sec-2013-34

- The NBAP dissector could crash. wnpa-sec-2013-35

- The RDP dissector could crash. wnpa-sec-2013-36

- The GSM CBCH dissector could crash. wnpa-sec-2013-37

- The Assa Abloy R3 dissector could consume excessive memory and CPU. wnpa-sec-2013-38

- The HTTP dissector could overrun the stack.
wnpa-sec-2013-39

- The Ixia IxVeriWave file parser could overflow the heap.
wnpa-sec-2013-40

- The DCP ETSI dissector could crash. wnpa-sec-2013-41

+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.
html

wnpa-sec-2013-24 CVE-2013-3555 wnpa-sec-2013-25 CVE-2013-3556 CVE-2013-3557 wnpa-sec-2013-26 CVE-2013-3558 wnpa-sec-2013-27 CVE-2013-3559 wnpa-sec-2013-28 CVE-2013-3560 wnpa-sec-2013-29 CVE-2013-3561 CVE-2013-3562 wnpa-sec-2013-30 CVE-2013-3561 wnpa-sec-2013-31 CVE-2013-3561

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=823932

https://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html

https://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html

Plugin Details

Severity: High

ID: 75058

File Name: openSUSE-2013-536.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/12/2013

Reference Information

CVE: CVE-2013-3555, CVE-2013-3556, CVE-2013-3557, CVE-2013-3558, CVE-2013-3559, CVE-2013-3560, CVE-2013-3561, CVE-2013-3562

BID: 59992, 59994, 59995, 59996, 59997, 59998, 59999, 60021