openSUSE Security Update : Wireshark (openSUSE-2017-194)

high Nessus Plugin ID 96997

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update to Wireshark 2.2.4 fixes two minor vulnerabilities that could be used to cause Wireshark to go into a large or infinite loop by sending specially crafted packages over the network or into a capture file. (bsc#1021739)

- CVE-2017-5596: The ASTERIX dissector could go into an infinite loop (wnpa-sec-2017-01)

- CVE-2017-5597: The DHCPv6 dissector could go into a large loop (wnpa-sec-2017-02)

- Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.
html

Solution

Update the affected Wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1021739

https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html

Plugin Details

Severity: High

ID: 96997

File Name: openSUSE-2017-194.nasl

Version: 3.5

Type: local

Agent: unix

Published: 2/6/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:42.2, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 2/2/2017

Reference Information

CVE: CVE-2017-5596, CVE-2017-5597