SUSE SLES11 Security Update : wireshark (SUSE-SU-2018:0867-1)

high Nessus Plugin ID 108831

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for wireshark fixes the following issues: Security issue fixed (bsc#1082692) :

- CVE-2018-7335: The IEEE 802.11 dissector could crash (wnpa-sec-2018-05)

- CVE-2018-7321: thrift long dissector loop (dissect_thrift_map)

- CVE-2018-7322: DICOM: inifinite loop (dissect_dcm_tag)

- CVE-2018-7323: WCCP: very long loop (dissect_wccp2_alternate_mask_value_set_element)

- CVE-2018-7324: SCCP: infinite loop (dissect_sccp_optional_parameters)

- CVE-2018-7325: RPKI-Router Protocol: infinite loop (dissect_rpkirtr_pdu)

- CVE-2018-7326: LLTD: infinite loop (dissect_lltd_tlv)

- CVE-2018-7327: openflow_v6: infinite loop (dissect_openflow_bundle_control_v6)

- CVE-2018-7328: USB-DARWIN: long loop (dissect_darwin_usb_iso_transfer)

- CVE-2018-7329: S7COMM: infinite loop (s7comm_decode_ud_cpu_alarm_main)

- CVE-2018-7330: thread_meshcop: infinite loop (get_chancount)

- CVE-2018-7331: GTP: infinite loop (dissect_gprscdr_GGSNPDPRecord, dissect_ber_set)

- CVE-2018-7332: RELOAD: infinite loop (dissect_statans)

- CVE-2018-7333: RPCoRDMA: infinite loop in get_write_list_chunk_count

- CVE-2018-7421: Multiple dissectors could go into large infinite loops (wnpa-sec-2018-06)

- CVE-2018-7334: The UMTS MAC dissector could crash (wnpa-sec-2018-07)

- CVE-2018-7337: The DOCSIS dissector could crash (wnpa-sec-2018-08)

- CVE-2018-7336: The FCP dissector could crash (wnpa-sec-2018-09)

- CVE-2018-7320: The SIGCOMP dissector could crash (wnpa-sec-2018-10)

- CVE-2018-7420: The pcapng file parser could crash (wnpa-sec-2018-11)

- CVE-2018-7417: The IPMI dissector could crash (wnpa-sec-2018-12)

- CVE-2018-7418: The SIGCOMP dissector could crash (wnpa-sec-2018-13)

- CVE-2018-7419: The NBAP disssector could crash (wnpa-sec-2018-14)

- CVE-2017-17997: Misuse of NULL pointer in MRDISC dissector (bsc#1077080).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-wireshark-13547=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-wireshark-13547=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-wireshark-13547=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1077080

https://bugzilla.suse.com/show_bug.cgi?id=1082692

https://www.suse.com/security/cve/CVE-2017-17997/

https://www.suse.com/security/cve/CVE-2018-7320/

https://www.suse.com/security/cve/CVE-2018-7321/

https://www.suse.com/security/cve/CVE-2018-7322/

https://www.suse.com/security/cve/CVE-2018-7323/

https://www.suse.com/security/cve/CVE-2018-7324/

https://www.suse.com/security/cve/CVE-2018-7325/

https://www.suse.com/security/cve/CVE-2018-7326/

https://www.suse.com/security/cve/CVE-2018-7327/

https://www.suse.com/security/cve/CVE-2018-7328/

https://www.suse.com/security/cve/CVE-2018-7329/

https://www.suse.com/security/cve/CVE-2018-7330/

https://www.suse.com/security/cve/CVE-2018-7331/

https://www.suse.com/security/cve/CVE-2018-7332/

https://www.suse.com/security/cve/CVE-2018-7333/

https://www.suse.com/security/cve/CVE-2018-7334/

https://www.suse.com/security/cve/CVE-2018-7335/

https://www.suse.com/security/cve/CVE-2018-7336/

https://www.suse.com/security/cve/CVE-2018-7337/

https://www.suse.com/security/cve/CVE-2018-7417/

https://www.suse.com/security/cve/CVE-2018-7418/

https://www.suse.com/security/cve/CVE-2018-7419/

https://www.suse.com/security/cve/CVE-2018-7420/

https://www.suse.com/security/cve/CVE-2018-7421/

http://www.nessus.org/u?b54c52a3

Plugin Details

Severity: High

ID: 108831

File Name: suse_SU-2018-0867-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/4/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark8, p-cpe:/a:novell:suse_linux:libwiretap6, p-cpe:/a:novell:suse_linux:libwscodecs1, p-cpe:/a:novell:suse_linux:libwsutil7, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-gtk, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/3/2018

Vulnerability Publication Date: 12/30/2017

Reference Information

CVE: CVE-2017-17997, CVE-2018-7320, CVE-2018-7321, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333, CVE-2018-7334, CVE-2018-7335, CVE-2018-7336, CVE-2018-7337, CVE-2018-7417, CVE-2018-7418, CVE-2018-7419, CVE-2018-7420, CVE-2018-7421