Debian DLA-3402-1 : wireshark - LTS security update

high Nessus Plugin ID 174962

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3402 advisory.

- ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file (CVE-2023-1161)

- RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file (CVE-2023-1992)

- LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file (CVE-2023-1993)

- GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file (CVE-2023-1994)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the wireshark packages.

For Debian 10 buster, these problems have been fixed in version 2.6.20-0+deb10u6.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1033756

https://security-tracker.debian.org/tracker/source-package/wireshark

https://www.debian.org/lts/security/2023/dla-3402

https://security-tracker.debian.org/tracker/CVE-2023-1161

https://security-tracker.debian.org/tracker/CVE-2023-1992

https://security-tracker.debian.org/tracker/CVE-2023-1993

https://security-tracker.debian.org/tracker/CVE-2023-1994

https://packages.debian.org/source/buster/wireshark

Plugin Details

Severity: High

ID: 174962

File Name: debian_DLA-3402.nasl

Version: 1.4

Type: local

Agent: unix

Published: 5/1/2023

Updated: 9/27/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:C

CVSS Score Source: CVE-2023-1161

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwireshark-data, p-cpe:/a:debian:debian_linux:libwireshark-dev, p-cpe:/a:debian:debian_linux:libwireshark11, p-cpe:/a:debian:debian_linux:libwiretap-dev, p-cpe:/a:debian:debian_linux:libwiretap8, p-cpe:/a:debian:debian_linux:libwscodecs2, p-cpe:/a:debian:debian_linux:libwsutil-dev, p-cpe:/a:debian:debian_linux:libwsutil9, p-cpe:/a:debian:debian_linux:tshark, p-cpe:/a:debian:debian_linux:wireshark, p-cpe:/a:debian:debian_linux:wireshark-common, p-cpe:/a:debian:debian_linux:wireshark-dev, p-cpe:/a:debian:debian_linux:wireshark-doc, p-cpe:/a:debian:debian_linux:wireshark-gtk, p-cpe:/a:debian:debian_linux:wireshark-qt, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/29/2023

Vulnerability Publication Date: 3/2/2023

Reference Information

CVE: CVE-2023-1161, CVE-2023-1992, CVE-2023-1993, CVE-2023-1994

IAVB: 2023-B-0024-S