openSUSE Security Update : wireshark (openSUSE-2018-520)

high Nessus Plugin ID 110177

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes the following issues :

Minor vulnerabilities that could be used to trigger dissector crashes or cause excessive memory use by making Wireshark read specially crafted packages from the network or capture files (boo#1094301) :

- CVE-2018-11356: DNS dissector crash

- CVE-2018-11357: Multiple dissectors could consume excessive memory

- CVE-2018-11358: Q.931 dissector crash

- CVE-2018-11359: The RRC dissector and other dissectors could crash

- CVE-2018-11360: GSM A DTAP dissector crash

- CVE-2018-11362: LDSS dissector crash

This update to version 2.4.7 also contains bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.4.7.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1094301

https://www.wireshark.org/docs/relnotes/wireshark-2.4.7.html

Plugin Details

Severity: High

ID: 110177

File Name: openSUSE-2018-520.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/29/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark9, p-cpe:/a:novell:opensuse:libwireshark9-debuginfo, p-cpe:/a:novell:opensuse:libwiretap7, p-cpe:/a:novell:opensuse:libwiretap7-debuginfo, p-cpe:/a:novell:opensuse:libwscodecs1, p-cpe:/a:novell:opensuse:libwscodecs1-debuginfo, p-cpe:/a:novell:opensuse:libwsutil8, p-cpe:/a:novell:opensuse:libwsutil8-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.0, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/25/2018

Reference Information

CVE: CVE-2018-11356, CVE-2018-11357, CVE-2018-11358, CVE-2018-11359, CVE-2018-11360, CVE-2018-11362