openSUSE Security Update : wireshark (openSUSE-2016-2923)

medium Nessus Plugin ID 95395

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to wireshark 2.2.2 fixes the following issues :

- CVE-2016-9372: Profinet I/O long loop (boo#1010807)

- CVE-2016-9374: AllJoyn crash (boo#1010752)

- CVE-2016-9376: OpenFlow crash (boo#1010735)

- CVE-2016-9373: DCERPC crash (boo#1010754)

- CVE-2016-9375: DTN infinite loop (boo#1010740)

This update also contains urther bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1010735

https://bugzilla.opensuse.org/show_bug.cgi?id=1010740

https://bugzilla.opensuse.org/show_bug.cgi?id=1010752

https://bugzilla.opensuse.org/show_bug.cgi?id=1010754

https://bugzilla.opensuse.org/show_bug.cgi?id=1010807

https://bugzilla.opensuse.org/show_bug.cgi?id=1010911

https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html

Plugin Details

Severity: Medium

ID: 95395

File Name: openSUSE-2016-2923.nasl

Version: 3.5

Type: local

Agent: unix

Published: 11/29/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 11/18/2016

Reference Information

CVE: CVE-2016-9372, CVE-2016-9373, CVE-2016-9374, CVE-2016-9375, CVE-2016-9376