openSUSE Security Update : wireshark (openSUSE-2017-995)

high Nessus Plugin ID 102948

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.2.9 fixes the following issues :

Minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file :

- CVE-2017-13767: MSDP dissector infinite loop (boo#1056248)

- CVE-2017-13766: Profinet I/O buffer overrun (boo#1056249)

- CVE-2017-13765: IrCOMM dissector buffer overrun (boo#1056251)

- Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.9.
html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1056248

https://bugzilla.opensuse.org/show_bug.cgi?id=1056249

https://bugzilla.opensuse.org/show_bug.cgi?id=1056251

https://www.wireshark.org/docs/relnotes/wireshark-2.2.9.html

Plugin Details

Severity: High

ID: 102948

File Name: openSUSE-2017-995.nasl

Version: 3.6

Type: local

Agent: unix

Published: 9/5/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/4/2017

Reference Information

CVE: CVE-2017-13765, CVE-2017-13766, CVE-2017-13767