Debian DLA-2967-1 : wireshark - LTS security update

critical Nessus Plugin ID 159397

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2967 advisory.

- Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file. (CVE-2021-22191)

- Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4181)

- Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4184)

- Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4185)

- Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0581)

- Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0582)

- Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0583)

- Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file (CVE-2022-0585)

- Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file (CVE-2022-0586)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the wireshark packages.

For Debian 9 stretch, these problems have been fixed in version 2.6.20-0+deb9u3.

See Also

https://security-tracker.debian.org/tracker/source-package/wireshark

https://www.debian.org/lts/security/2022/dla-2967

https://security-tracker.debian.org/tracker/CVE-2021-22191

https://security-tracker.debian.org/tracker/CVE-2021-4181

https://security-tracker.debian.org/tracker/CVE-2021-4184

https://security-tracker.debian.org/tracker/CVE-2021-4185

https://security-tracker.debian.org/tracker/CVE-2022-0581

https://security-tracker.debian.org/tracker/CVE-2022-0582

https://security-tracker.debian.org/tracker/CVE-2022-0583

https://security-tracker.debian.org/tracker/CVE-2022-0585

https://security-tracker.debian.org/tracker/CVE-2022-0586

https://packages.debian.org/source/stretch/wireshark

Plugin Details

Severity: Critical

ID: 159397

File Name: debian_DLA-2967.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/1/2022

Updated: 11/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0582

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark11, p-cpe:/a:debian:debian_linux:libwireshark8, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap6, p-cpe:/a:debian:debian_linux:libwiretap8, p-cpe:/a:debian:debian_linux:libwscodecs1, p-cpe:/a:debian:debian_linux:libwscodecs2, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil7, p-cpe:/a:debian:debian_linux:libwsutil9, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, p-cpe:/a:debian:debian_linux:wireshark-gtk, p-cpe:/a:debian:debian_linux:wireshark-qt, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/31/2022

Vulnerability Publication Date: 3/10/2021

Reference Information

CVE: CVE-2021-22191, CVE-2021-4181, CVE-2021-4184, CVE-2021-4185, CVE-2022-0581, CVE-2022-0582, CVE-2022-0583, CVE-2022-0585, CVE-2022-0586

IAVB: 2021-B-0020-S, 2021-B-0072-S, 2022-B-0006-S