openSUSE Security Update : Wireshark (openSUSE-2017-326)

high Nessus Plugin ID 97709

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for Wireshark fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file :

- CVE-2017-6467: NetScaler file parser infinite loop (wnpa-sec-2017-11)

- CVE-2017-6468: NetScaler file parser crash (wnpa-sec-2017-08)

- CVE-2017-6469: LDSS dissector crash (wnpa-sec-2017-03)

- CVE-2017-6470: IAX2 dissector infinite loop (wnpa-sec-2017-10)

- CVE-2017-6471: WSP dissector infinite loop (wnpa-sec-2017-05)

- CVE-2017-6472: RTMTP dissector infinite loop (wnpa-sec-2017-04)

- CVE-2017-6473: K12 file parser crash (wnpa-sec-2017-09)

- CVE-2017-6474: NetScaler file parser infinite loop (wnpa-sec-2017-07)

- wnpa-sec-2017-06: STANAG 4607 file parser infinite loop

Solution

Update the affected Wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1027998

Plugin Details

Severity: High

ID: 97709

File Name: openSUSE-2017-326.nasl

Version: 3.5

Type: local

Agent: unix

Published: 3/14/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 3/11/2017

Reference Information

CVE: CVE-2017-6467, CVE-2017-6468, CVE-2017-6469, CVE-2017-6470, CVE-2017-6471, CVE-2017-6472, CVE-2017-6473, CVE-2017-6474