openSUSE Security Update : wireshark (openSUSE-2017-1158)

high Nessus Plugin ID 104073

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.2.10 fixes multiple minor security issues.

These vulnerabilities that could be used to trigger dissector crashes or infinite loops by making Wireshark read specially crafted packages from the network or a capture file :

- CVE-2017-15192: BT ATT dissector crash

- CVE-2017-15193: MBIM dissector crash

- CVE-2017-15191: DMP dissector crash

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1062645

Plugin Details

Severity: High

ID: 104073

File Name: openSUSE-2017-1158.nasl

Version: 3.6

Type: local

Agent: unix

Published: 10/23/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 10/16/2017

Reference Information

CVE: CVE-2017-15191, CVE-2017-15192, CVE-2017-15193