SUSE SLES11 Security Update : wireshark (SUSE-SU-2018:0980-1)

high Nessus Plugin ID 109197

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for wireshark fixes the following issues :

- Update to wireshark 2.2.14, fix such issues :

- bsc#1088200 VUL-0: wireshark: multiple vulnerabilities fixed in 2.2.14, 2.4.6

- CVE-2018-9256: LWAPP dissector crash

- CVE-2018-9260: IEEE 802.15.4 dissector crash

- CVE-2018-9261: NBAP dissector crash

- CVE-2018-9262: VLAN dissector crash

- CVE-2018-9263: Kerberos dissector crash

- CVE-2018-9264: ADB dissector crash

- CVE-2018-9265: tn3270 dissector has a memory leak

- CVE-2018-9266: ISUP dissector memory leak

- CVE-2018-9267: LAPD dissector memory leak

- CVE-2018-9268: SMB2 dissector memory leak

- CVE-2018-9269: GIOP dissector memory leak

- CVE-2018-9270: OIDS dissector memory leak

- CVE-2018-9271: multipart dissector memory leak

- CVE-2018-9272: h223 dissector memory leak

- CVE-2018-9273: pcp dissector memory leak

- CVE-2018-9274: failure message memory leak

- CVE-2018-9259: MP4 dissector crash

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-wireshark-13566=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-wireshark-13566=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-wireshark-13566=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1088200

https://www.suse.com/security/cve/CVE-2018-9256/

https://www.suse.com/security/cve/CVE-2018-9259/

https://www.suse.com/security/cve/CVE-2018-9260/

https://www.suse.com/security/cve/CVE-2018-9261/

https://www.suse.com/security/cve/CVE-2018-9262/

https://www.suse.com/security/cve/CVE-2018-9263/

https://www.suse.com/security/cve/CVE-2018-9264/

https://www.suse.com/security/cve/CVE-2018-9265/

https://www.suse.com/security/cve/CVE-2018-9266/

https://www.suse.com/security/cve/CVE-2018-9267/

https://www.suse.com/security/cve/CVE-2018-9268/

https://www.suse.com/security/cve/CVE-2018-9269/

https://www.suse.com/security/cve/CVE-2018-9270/

https://www.suse.com/security/cve/CVE-2018-9271/

https://www.suse.com/security/cve/CVE-2018-9272/

https://www.suse.com/security/cve/CVE-2018-9273/

https://www.suse.com/security/cve/CVE-2018-9274/

http://www.nessus.org/u?93daedc9

Plugin Details

Severity: High

ID: 109197

File Name: suse_SU-2018-0980-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 4/20/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark8, p-cpe:/a:novell:suse_linux:libwiretap6, p-cpe:/a:novell:suse_linux:libwscodecs1, p-cpe:/a:novell:suse_linux:libwsutil7, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-gtk, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 4/19/2018

Vulnerability Publication Date: 4/4/2018

Reference Information

CVE: CVE-2018-9256, CVE-2018-9259, CVE-2018-9260, CVE-2018-9261, CVE-2018-9262, CVE-2018-9263, CVE-2018-9264, CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274