openSUSE Security Update : wireshark (openSUSE-2018-793)

high Nessus Plugin ID 111543

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes the following issues :

Security issues fixed :

- CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, boo#1101777)

- CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, boo#1101788)

- CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36, boo#1101804)

- CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, boo#1101786)

- CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, boo#1101810)

- CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, boo#1101776)

- CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, boo#1101794)

- CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, boo#1101800)

- CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, boo#1101791)

- CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43, boo#1101802)

Bug fixes :

- Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.4.8.
html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1101776

https://bugzilla.opensuse.org/show_bug.cgi?id=1101777

https://bugzilla.opensuse.org/show_bug.cgi?id=1101786

https://bugzilla.opensuse.org/show_bug.cgi?id=1101788

https://bugzilla.opensuse.org/show_bug.cgi?id=1101791

https://bugzilla.opensuse.org/show_bug.cgi?id=1101794

https://bugzilla.opensuse.org/show_bug.cgi?id=1101800

https://bugzilla.opensuse.org/show_bug.cgi?id=1101802

https://bugzilla.opensuse.org/show_bug.cgi?id=1101804

https://bugzilla.opensuse.org/show_bug.cgi?id=1101810

https://www.wireshark.org/docs/relnotes/wireshark-2.4.8.html

Plugin Details

Severity: High

ID: 111543

File Name: openSUSE-2018-793.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/6/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark9, p-cpe:/a:novell:opensuse:libwireshark9-debuginfo, p-cpe:/a:novell:opensuse:libwiretap7, p-cpe:/a:novell:opensuse:libwiretap7-debuginfo, p-cpe:/a:novell:opensuse:libwscodecs1, p-cpe:/a:novell:opensuse:libwscodecs1-debuginfo, p-cpe:/a:novell:opensuse:libwsutil8, p-cpe:/a:novell:opensuse:libwsutil8-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/3/2018

Reference Information

CVE: CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370