openSUSE Security Update : wireshark (openSUSE-2019-1390)

high Nessus Plugin ID 125018

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.4.14 fixes the following issues :

Security issues fixed :

- CVE-2019-10895: NetScaler file parser crash.

- CVE-2019-10899: SRVLOC dissector crash.

- CVE-2019-10894: GSS-API dissector crash.

- CVE-2019-10896: DOF dissector crash.

- CVE-2019-10901: LDSS dissector crash.

- CVE-2019-10903: DCERPC SPOOLSS dissector crash.

- CVE-2019-9214: Avoided a dereference of a null coversation which could make RPCAP dissector crash (bsc#1127367).

- CVE-2019-9209: Fixed a buffer overflow in time values which could make ASN.1 BER and related dissectors crash (bsc#1127369).

- CVE-2019-9208: Fixed a NULL pointer dereference which could make TCAP dissector crash (bsc#1127370).

Non-security issue fixed :

- Update to version 2.4.14 (bsc#1131945).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1127367

https://bugzilla.opensuse.org/show_bug.cgi?id=1127369

https://bugzilla.opensuse.org/show_bug.cgi?id=1127370

https://bugzilla.opensuse.org/show_bug.cgi?id=1131945

Plugin Details

Severity: High

ID: 125018

File Name: openSUSE-2019-1390.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/14/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark9, p-cpe:/a:novell:opensuse:libwireshark9-debuginfo, p-cpe:/a:novell:opensuse:libwiretap7, p-cpe:/a:novell:opensuse:libwiretap7-debuginfo, p-cpe:/a:novell:opensuse:libwscodecs1, p-cpe:/a:novell:opensuse:libwscodecs1-debuginfo, p-cpe:/a:novell:opensuse:libwsutil8, p-cpe:/a:novell:opensuse:libwsutil8-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-gtk, p-cpe:/a:novell:opensuse:wireshark-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/13/2019

Vulnerability Publication Date: 2/28/2019

Reference Information

CVE: CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10899, CVE-2019-10901, CVE-2019-10903, CVE-2019-9208, CVE-2019-9209, CVE-2019-9214