openSUSE Security Update : wireshark (openSUSE-2017-1337)

high Nessus Plugin ID 105228

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.2.11 fixes the following issues :

Minor vulnerabilities that could be used to trigger dissector crashes by making Wireshark read specially crafted packages from the network or capture files (boo#1070727) :

- CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47)

- CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48)

- CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49)

This update also fixes further bugs and updates protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.11.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1070727

https://www.wireshark.org/docs/relnotes/wireshark-2.2.11.html

Plugin Details

Severity: High

ID: 105228

File Name: openSUSE-2017-1337.nasl

Version: 3.9

Type: local

Agent: unix

Published: 12/14/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/2/2017

Reference Information

CVE: CVE-2017-17083, CVE-2017-17084, CVE-2017-17085