openSUSE Security Update : Wireshark (openSUSE-2015-379)

high Nessus Plugin ID 83805

Synopsis

The remote openSUSE host is missing a security update.

Description

Wireshark was updated to 1.12.5 to fix security issues and bugs.

The following vulnerabilities have been fixed :

- CVE-2015-3808, CVE-2015-3809: The LBMR dissector could go into an infinite loop. (wnpa-sec-2015-12)

- CVE-2015-3810: The WebSocket dissector could recurse excessively. (wnpa-sec-2015-13)

- CVE-2015-3811: The WCP dissector could crash while decompressing data. (wnpa-sec-2015-14)

- CVE-2015-3812: The X11 dissector could leak memory.
(wnpa-sec-2015-15)

- CVE-2015-3813: The packet reassembly code could leak memory. (wnpa-sec-2015-16)

- CVE-2015-3814: The IEEE 802.11 dissector could go into an infinite loop. (wnpa-sec-2015-17)

- CVE-2015-3815: The Android Logcat file parser could crash. (wnpa-sec-2015-18)

Solution

Update the affected Wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=930689

Plugin Details

Severity: High

ID: 83805

File Name: openSUSE-2015-379.nasl

Version: 2.8

Type: local

Agent: unix

Published: 5/26/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 5/15/2015

Reference Information

CVE: CVE-2015-3808, CVE-2015-3809, CVE-2015-3810, CVE-2015-3811, CVE-2015-3812, CVE-2015-3813, CVE-2015-3814, CVE-2015-3815