Debian DLA-1634-1 : wireshark security update

high Nessus Plugin ID 121193

Synopsis

The remote Debian host is missing a security update.

Description

Several issues in wireshark, a tool that captures and analyzes packets off the wire, have been found by different people. These are basically issues with length checks or invalid memory access in different dissectors. This could result in infinite loops or crashes by malicious packets.

For Debian 8 'Jessie', these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u16.

We recommend that you upgrade your wireshark packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html

https://packages.debian.org/source/jessie/wireshark

Plugin Details

Severity: High

ID: 121193

File Name: debian_DLA-1634.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/16/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark5, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap4, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil4, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dbg, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, p-cpe:/a:debian:debian_linux:wireshark-qt, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/15/2019

Vulnerability Publication Date: 4/12/2017

Reference Information

CVE: CVE-2017-11406, CVE-2017-11407, CVE-2017-11409, CVE-2017-13765, CVE-2017-15191, CVE-2017-17935, CVE-2017-17997, CVE-2017-7700, CVE-2017-7703, CVE-2017-7746, CVE-2017-7747, CVE-2017-9766, CVE-2018-11356, CVE-2018-11357, CVE-2018-11359, CVE-2018-16057, CVE-2018-16058, CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7331, CVE-2018-7336, CVE-2018-7417, CVE-2018-7418, CVE-2018-7420, CVE-2018-9256, CVE-2018-9259, CVE-2018-9260, CVE-2018-9262, CVE-2018-9263, CVE-2018-9265, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270