openSUSE Security Update : wireshark (openSUSE-2019-1045)

high Nessus Plugin ID 123166

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes the following issues :

Update to Wireshark 2.4.11 (bsc#1117740).

Security issues fixed :

- CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51)

- CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52)

- CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53)

- CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54)

- CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55)

- CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56)

Further bug fixes and updated protocol support as listed in :

- https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1117740

https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

Plugin Details

Severity: High

ID: 123166

File Name: openSUSE-2019-1045.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark9, p-cpe:/a:novell:opensuse:libwireshark9-debuginfo, p-cpe:/a:novell:opensuse:libwiretap7, p-cpe:/a:novell:opensuse:libwiretap7-debuginfo, p-cpe:/a:novell:opensuse:libwscodecs1, p-cpe:/a:novell:opensuse:libwscodecs1-debuginfo, p-cpe:/a:novell:opensuse:libwsutil8, p-cpe:/a:novell:opensuse:libwsutil8-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 11/29/2018

Reference Information

CVE: CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627