openSUSE Security Update : wireshark (openSUSE-2016-947)

medium Nessus Plugin ID 92777

Synopsis

The remote openSUSE host is missing a security update.

Description

Wireshark was updated to 1.12.13 to fix a number of minor security issues and bugs.

This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file.

- CVE-2016-6504: NDS dissector crash (boo#991012)

- CVE-2016-6505: PacketBB crash (boo#991013)

- CVE-2016-6506: WSP infinite loop (boo#991015)

- CVE-2016-6507: MMSE infinite loop (boo#991016)

- CVE-2016-6508: RLC long loop (boo#991017)

- CVE-2016-6509: LDSS dissector crash (boo#991018)

- CVE-2016-6510: RLC dissector crash (boo#991019)

- CVE-2016-6511: OpenFlow long loop (boo#991020)

This update also includes further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=991012

https://bugzilla.opensuse.org/show_bug.cgi?id=991013

https://bugzilla.opensuse.org/show_bug.cgi?id=991015

https://bugzilla.opensuse.org/show_bug.cgi?id=991016

https://bugzilla.opensuse.org/show_bug.cgi?id=991017

https://bugzilla.opensuse.org/show_bug.cgi?id=991018

https://bugzilla.opensuse.org/show_bug.cgi?id=991019

https://bugzilla.opensuse.org/show_bug.cgi?id=991020

https://www.wireshark.org/docs/relnotes/wireshark-1.12.13.html

Plugin Details

Severity: Medium

ID: 92777

File Name: openSUSE-2016-947.nasl

Version: 2.6

Type: local

Agent: unix

Published: 8/8/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/5/2016

Reference Information

CVE: CVE-2016-6504, CVE-2016-6505, CVE-2016-6506, CVE-2016-6507, CVE-2016-6508, CVE-2016-6509, CVE-2016-6510, CVE-2016-6511