openSUSE Security Update : wireshark (openSUSE-2019-666)

high Nessus Plugin ID 123289

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark to version 2.4.9 fixes the following issues :

Security issues fixed (bsc#1106514) :

- CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44)

- CVE-2018-16056: Bluetooth Attribute Protocol dissector crash (wnpa-sec-2018-45)

- CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46)

Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.4.9.html

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1106514

https://www.wireshark.org/docs/relnotes/wireshark-2.4.9.html

Plugin Details

Severity: High

ID: 123289

File Name: openSUSE-2019-666.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/27/2019

Updated: 6/11/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-16058

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwsutil8, p-cpe:/a:novell:opensuse:libwscodecs1-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.0, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:libwiretap7, p-cpe:/a:novell:opensuse:libwireshark9-debuginfo, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:libwiretap7-debuginfo, p-cpe:/a:novell:opensuse:libwireshark9, p-cpe:/a:novell:opensuse:libwsutil8-debuginfo, p-cpe:/a:novell:opensuse:libwscodecs1, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debugsource

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 8/30/2018

Reference Information

CVE: CVE-2018-16056, CVE-2018-16057, CVE-2018-16058