Debian DLA-1802-1 : wireshark security update

high Nessus Plugin ID 125408

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been found in wireshark, a network traffic analyzer.

CVE-2019-10894

Assertion failure in dissect_gssapi_work (packet-gssapi.c) leading to crash of the GSS-API dissector. Remote attackers might leverage this vulnerability to trigger DoS via a packet containing crafted GSS-API payload.

CVE-2019-10895

Insufficient data validation leading to large number of heap buffer overflows read and write in the NetScaler trace handling module (netscaler.c). Remote attackers might leverage these vulnerabilities to trigger DoS, or any other unspecified impact via crafted packets.

CVE-2019-10899

Heap-based buffer under-read vulnerability in the Service Location Protocol dissector. Remote attackers might leverage these vulnerabilities to trigger DoS, or any other unspecified impact via crafted SRVLOC packets.

CVE-2019-10901

NULL pointer dereference in the Local Download Sharing Service protocol dissector. Remote attackers might leverage these flaws to trigger DoS via crafted LDSS packets.

CVE-2019-10903

Missing boundary checks leading to heap out-of-bounds read vulnerability in the Microsoft Spool Subsystem protocol dissector.
Remote attackers might leverage these vulnerabilities to trigger DoS, or any other unspecified impact via crafted SPOOLSS packets.

For Debian 8 'Jessie', these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u19.

We recommend that you upgrade your wireshark packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/05/msg00034.html

https://packages.debian.org/source/jessie/wireshark

Plugin Details

Severity: High

ID: 125408

File Name: debian_DLA-1802.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/28/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark5, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap4, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil4, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dbg, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, p-cpe:/a:debian:debian_linux:wireshark-qt, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/25/2019

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-10894, CVE-2019-10895, CVE-2019-10899, CVE-2019-10901, CVE-2019-10903