Debian DSA-4416-1 : wireshark - security update

high Nessus Plugin ID 123026

Synopsis

The remote Debian host is missing a security-related update.

Description

It was discovered that Wireshark, a network traffic analyzer, contained several vulnerabilities in the dissectors for 6LoWPAN, P_MUL, RTSE, ISAKMP, TCAP, ASN.1 BER and RPCAP, which could result in denial of service.

Solution

Upgrade the wireshark packages.

For the stable distribution (stretch), these problems have been fixed in version 2.6.7-1~deb9u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=923611

https://security-tracker.debian.org/tracker/source-package/wireshark

https://packages.debian.org/source/stretch/wireshark

https://www.debian.org/security/2019/dsa-4416

Plugin Details

Severity: High

ID: 123026

File Name: debian_DSA-4416.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/25/2019

Updated: 2/3/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:wireshark, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/24/2019

Vulnerability Publication Date: 1/8/2019

Reference Information

CVE: CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719, CVE-2019-9208, CVE-2019-9209, CVE-2019-9214

DSA: 4416