openSUSE Security Update : wireshark (openSUSE-SU-2014:0013-1)

medium Nessus Plugin ID 75377

Synopsis

The remote openSUSE host is missing a security update.

Description

- openSUSE 12.2 and 12.3: update to 1.8.12 [bnc#855980]

+ vulnerabilities fixed :

- The SIP dissector could go into an infinite loop.
wnpa-sec-2013-66 CVE-2013-7112

- The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. wnpa-sec-2013-68 CVE-2013-7114

+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.8.12 .html

- openSUSE 13.1: update to 1.10.4 [bnc#855980]

+ vulnerabilities fixed :

- The SIP dissector could go into an infinite loop.
wnpa-sec-2013-66 CVE-2013-7112

- The BSSGP dissector could crash. wnpa-sec-2013-67 CVE-2013-7113

- The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. wnpa-sec-2013-68 CVE-2013-7114

+ Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.4 .html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=855980

https://lists.opensuse.org/opensuse-updates/2014-01/msg00007.html

https://www.wireshark.org/docs/relnotes/wireshark-1.10.4.html

https://www.wireshark.org/docs/relnotes/wireshark-1.8.12.html

Plugin Details

Severity: Medium

ID: 75377

File Name: openSUSE-2014-3.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, cpe:/o:novell:opensuse:12.2, cpe:/o:novell:opensuse:12.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/18/2013

Reference Information

CVE: CVE-2013-7112, CVE-2013-7113, CVE-2013-7114

BID: 64413