openSUSE Security Update : wireshark (openSUSE-2017-674)

high Nessus Plugin ID 100752

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of CPU resources by making Wireshark read specially crafted packages from the network or a capture file :

- CVE-2017-9352: Bazaar dissector infinite loop (boo#1042304)

- CVE-2017-9348: DOF dissector read overflow (boo#1042303)

- CVE-2017-9351: DHCP dissector read overflow (boo#1042302)

- CVE-2017-9346: SoulSeek dissector infinite loop (boo#1042301)

- CVE-2017-9345: DNS dissector infinite loop (boo#1042300)

- CVE-2017-9349: DICOM dissector infinite loop (boo#1042305)

- CVE-2017-9350: openSAFETY dissector memory exhaustion (boo#1042299)

- CVE-2017-9344: BT L2CAP dissector divide by zero (boo#1042298)

- CVE-2017-9343: MSNIP dissector crash (boo#1042309)

- CVE-2017-9347: ROS dissector crash (boo#1042308)

- CVE-2017-9354: RGMP dissector crash (boo#1042307)

- CVE-2017-9353: IPv6 dissector crash (boo#1042306)

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1042298

https://bugzilla.opensuse.org/show_bug.cgi?id=1042299

https://bugzilla.opensuse.org/show_bug.cgi?id=1042300

https://bugzilla.opensuse.org/show_bug.cgi?id=1042301

https://bugzilla.opensuse.org/show_bug.cgi?id=1042302

https://bugzilla.opensuse.org/show_bug.cgi?id=1042303

https://bugzilla.opensuse.org/show_bug.cgi?id=1042304

https://bugzilla.opensuse.org/show_bug.cgi?id=1042305

https://bugzilla.opensuse.org/show_bug.cgi?id=1042306

https://bugzilla.opensuse.org/show_bug.cgi?id=1042307

https://bugzilla.opensuse.org/show_bug.cgi?id=1042308

https://bugzilla.opensuse.org/show_bug.cgi?id=1042309

https://bugzilla.opensuse.org/show_bug.cgi?id=1042330

Plugin Details

Severity: High

ID: 100752

File Name: openSUSE-2017-674.nasl

Version: 3.7

Type: local

Agent: unix

Published: 6/13/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/12/2017

Reference Information

CVE: CVE-2017-9343, CVE-2017-9344, CVE-2017-9345, CVE-2017-9346, CVE-2017-9347, CVE-2017-9348, CVE-2017-9349, CVE-2017-9350, CVE-2017-9351, CVE-2017-9352, CVE-2017-9353, CVE-2017-9354