Debian DLA-1645-1 : wireshark security update

medium Nessus Plugin ID 121424

Synopsis

The remote Debian host is missing a security update.

Description

Several issues in wireshark, a network traffic analyzer, have been found. Dissectors of

- ISAKMP, a Internet Security Association and Key Management Protocol

- P_MUL, a reliable multicast transfer protocol

- 6LoWPAN, IPv6 over Low power Wireless Personal Area Network are affected.

CVE-2019-5719 Mateusz Jurczyk found that a missing encryption block in a packet could crash the ISAKMP dissector.

CVE-2019-5717 It was found that the P_MUL dissector could crash when a malformed packet contains an illegal Data PDU sequence number of 0.
Such a packet may not be analysed.

CVE-2019-5716 It was found that the 6LoWPAN dissector could crash when a malformed packet does not contain IPHC information though the header says it should.

For Debian 8 'Jessie', these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u17.

We recommend that you upgrade your wireshark packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html

https://packages.debian.org/source/jessie/wireshark

Plugin Details

Severity: Medium

ID: 121424

File Name: debian_DLA-1645.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/29/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark5, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap4, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil4, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dbg, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, p-cpe:/a:debian:debian_linux:wireshark-qt, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/28/2019

Vulnerability Publication Date: 1/8/2019

Reference Information

CVE: CVE-2019-5716, CVE-2019-5717, CVE-2019-5719