openSUSE Security Update : wireshark (openSUSE-2018-347)

high Nessus Plugin ID 108937

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes the following issues :

Minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (boo#1088200) :

- CVE-2018-9264: ADB dissector crash

- CVE-2018-9260: IEEE 802.15.4 dissector crash

- CVE-2018-9261: NBAP dissector crash

- CVE-2018-9262: VLAN dissector crash

- CVE-2018-9256: LWAPP dissector crash

- CVE-2018-9263: Kerberos dissector crash

- CVE-2018-9259: MP4 dissector crash

- Memory leaks in multiple dissectors: CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274

This update also contains all upstream bug fixes and updated protocol support as listed in :

https://www.wireshark.org/docs/relnotes/wireshark-2.2.14.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1088200

https://www.wireshark.org/docs/relnotes/wireshark-2.2.14.html

Plugin Details

Severity: High

ID: 108937

File Name: openSUSE-2018-347.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/10/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 4/7/2018

Reference Information

CVE: CVE-2018-9256, CVE-2018-9259, CVE-2018-9260, CVE-2018-9261, CVE-2018-9262, CVE-2018-9263, CVE-2018-9264, CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274