Debian DLA-538-1 : wireshark security update

high Nessus Plugin ID 91905

Synopsis

The remote Debian host is missing a security update.

Description

The following vulnerabilities have been discovered in the Wheezy's Wireshark version :

CVE-2016-5350

The SPOOLS dissector could go into an infinite loop

CVE-2016-5351

The IEEE 802.11 dissector could crash

CVE-2016-5353

The UMTS FP dissector could crash

CVE-2016-5354

Some USB dissectors could crash

CVE-2016-5355

The Toshiba file parser could crash

CVE-2016-5356

The CoSine file parser could crash

CVE-2016-5357

The NetScreen file parser could crash

CVE-2016-5359

The WBXML dissector could go into an infinite loop

For Debian 7 'Wheezy', these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u6~deb7u2.

We recommend that you upgrade your wireshark packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2016/06/msg00039.html

https://packages.debian.org/source/wheezy/wireshark

Plugin Details

Severity: High

ID: 91905

File Name: debian_DLA-538.nasl

Version: 2.9

Type: local

Agent: unix

Published: 7/1/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark2, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap2, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil2, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dbg, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2016

Reference Information

CVE: CVE-2016-5350, CVE-2016-5351, CVE-2016-5353, CVE-2016-5354, CVE-2016-5355, CVE-2016-5356, CVE-2016-5357, CVE-2016-5359