SUSE SLED11 / SLES11 Security Update : wireshark (SUSE-SU-2015:1098-1)

high Nessus Plugin ID 84361

Synopsis

The remote SUSE host is missing one or more security updates.

Description

Wireshark was updated and fixes the following issues :

CVE-2015-3811: The WCP dissector could crash while decompressing data.

CVE-2015-3812: The X11 dissector could leak memory

CVE-2015-3814: The IEEE 802.11 dissector could go into an infinite loop.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11 SP3 :

zypper in -t patch sdksp3-wireshark=10771

SUSE Linux Enterprise Server 11 SP3 for VMware :

zypper in -t patch slessp3-wireshark=10771

SUSE Linux Enterprise Server 11 SP3 :

zypper in -t patch slessp3-wireshark=10771

SUSE Linux Enterprise Desktop 11 SP3 :

zypper in -t patch sledsp3-wireshark=10771

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=930691

http://www.nessus.org/u?80c72810

https://www.suse.com/security/cve/CVE-2015-3811/

https://www.suse.com/security/cve/CVE-2015-3812/

https://www.suse.com/security/cve/CVE-2015-3814/

http://www.nessus.org/u?ff0f73d9

Plugin Details

Severity: High

ID: 84361

File Name: suse_SU-2015-1098-1.nasl

Version: 2.12

Type: local

Agent: unix

Published: 6/24/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:wireshark, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2015

Vulnerability Publication Date: 5/26/2015

Reference Information

CVE: CVE-2015-3811, CVE-2015-3812, CVE-2015-3814

BID: 74631, 74635, 74637