openSUSE Security Update : wireshark (openSUSE-2019-92)

medium Nessus Plugin ID 121431

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.4.12 fixes the following issues :

Security issues fixed :

- CVE-2019-5717: Fixed a denial of service in the P_MUL dissector (bsc#1121232)

- CVE-2019-5718: Fixed a denial of service in the RTSE dissector and other dissectors (bsc#1121233)

- CVE-2019-5719: Fixed a denial of service in the ISAKMP dissector (bsc#1121234)

- CVE-2019-5721: Fixed a denial of service in the ISAKMP dissector (bsc#1121235)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1121232

https://bugzilla.opensuse.org/show_bug.cgi?id=1121233

https://bugzilla.opensuse.org/show_bug.cgi?id=1121234

https://bugzilla.opensuse.org/show_bug.cgi?id=1121235

Plugin Details

Severity: Medium

ID: 121431

File Name: openSUSE-2019-92.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/29/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark9, p-cpe:/a:novell:opensuse:libwireshark9-debuginfo, p-cpe:/a:novell:opensuse:libwiretap7, p-cpe:/a:novell:opensuse:libwiretap7-debuginfo, p-cpe:/a:novell:opensuse:libwscodecs1, p-cpe:/a:novell:opensuse:libwscodecs1-debuginfo, p-cpe:/a:novell:opensuse:libwsutil8, p-cpe:/a:novell:opensuse:libwsutil8-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 1/8/2019

Reference Information

CVE: CVE-2019-5717, CVE-2019-5718, CVE-2019-5719, CVE-2019-5721