openSUSE Security Update : wireshark (openSUSE-SU-2014:1038-1)

medium Nessus Plugin ID 77288

Synopsis

The remote openSUSE host is missing a security update.

Description

This wireshark version update to 1.10.9 fixes the following security issues :

- fixes several crashes triggered by malformed protocol packages

- The Catapult DCT2000 and IrDA dissectors could underrun a buffer wnpa-sec-2014-08 CVE-2014-5161 CVE-2014-5162 (bnc#889901)

- The GSM Management dissector could crash wnpa-sec-2014-09 CVE-2014-5163 (bnc#889906)

- The RLC dissector could crash wnpa-sec-2014-10 CVE-2014-5164 (bnc#889900)

- The ASN.1 BER dissector could crash wnpa-sec-2014-11 CVE-2014-5165 (bnc#889899)

- Further bug fixes as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-1.10.9 .html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=889899

https://bugzilla.novell.com/show_bug.cgi?id=889900

https://bugzilla.novell.com/show_bug.cgi?id=889901

https://bugzilla.novell.com/show_bug.cgi?id=889906

https://lists.opensuse.org/opensuse-updates/2014-08/msg00025.html

https://www.wireshark.org/docs/relnotes/wireshark-1.10.9.html

Plugin Details

Severity: Medium

ID: 77288

File Name: openSUSE-2014-499.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/21/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 8/11/2014

Reference Information

CVE: CVE-2014-5161, CVE-2014-5162, CVE-2014-5163, CVE-2014-5164, CVE-2014-5165