Debian DLA-3313-1 : wireshark - LTS security update

high Nessus Plugin ID 171394

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3313 advisory.

- Infinite loops in the BPv6, OpenFlow, and Kafka protocol dissectors in Wireshark 4.0.0 to 4.0.1 and 3.6.0 to 3.6.9 allows denial of service via packet injection or crafted capture file (CVE-2022-4345)

- Excessive loops in multiple dissectors in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0411)

- TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0412)

- Dissection engine bug in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0413)

- iSCSI dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0415)

- Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file (CVE-2023-0417)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the wireshark packages.

For Debian 10 buster, these problems have been fixed in version 2.6.20-0+deb10u5.

See Also

https://security-tracker.debian.org/tracker/source-package/wireshark

https://www.debian.org/lts/security/2023/dla-3313

https://security-tracker.debian.org/tracker/CVE-2022-4345

https://security-tracker.debian.org/tracker/CVE-2023-0411

https://security-tracker.debian.org/tracker/CVE-2023-0412

https://security-tracker.debian.org/tracker/CVE-2023-0413

https://security-tracker.debian.org/tracker/CVE-2023-0415

https://security-tracker.debian.org/tracker/CVE-2023-0417

https://packages.debian.org/source/buster/wireshark

Plugin Details

Severity: High

ID: 171394

File Name: debian_DLA-3313.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/13/2023

Updated: 9/4/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS Score Source: CVE-2023-0412

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark11, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap8, p-cpe:/a:debian:debian_linux:libwscodecs2, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil9, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, p-cpe:/a:debian:debian_linux:wireshark-gtk, p-cpe:/a:debian:debian_linux:wireshark-qt, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/13/2023

Vulnerability Publication Date: 12/7/2022

Reference Information

CVE: CVE-2022-4345, CVE-2023-0411, CVE-2023-0412, CVE-2023-0413, CVE-2023-0415, CVE-2023-0417

IAVB: 2023-B-0004-S, 2023-B-0008-S