SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2018:4295-1)

high Nessus Plugin ID 120194

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for wireshark fixes the following issues :

Update to Wireshark 2.4.11 (bsc#1117740).

Security issues fixed :

CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51)

CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52)

CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53)

CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54)

CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55)

CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56)

Further bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-3066=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-3066=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1117740

https://www.suse.com/security/cve/CVE-2018-19622/

https://www.suse.com/security/cve/CVE-2018-19623/

https://www.suse.com/security/cve/CVE-2018-19624/

https://www.suse.com/security/cve/CVE-2018-19625/

https://www.suse.com/security/cve/CVE-2018-19626/

https://www.suse.com/security/cve/CVE-2018-19627/

http://www.nessus.org/u?6c16e3d0

https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

Plugin Details

Severity: High

ID: 120194

File Name: suse_SU-2018-4295-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark9, p-cpe:/a:novell:suse_linux:libwireshark9-debuginfo, p-cpe:/a:novell:suse_linux:libwiretap7, p-cpe:/a:novell:suse_linux:libwiretap7-debuginfo, p-cpe:/a:novell:suse_linux:libwscodecs1, p-cpe:/a:novell:suse_linux:libwscodecs1-debuginfo, p-cpe:/a:novell:suse_linux:libwsutil8, p-cpe:/a:novell:suse_linux:libwsutil8-debuginfo, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-debuginfo, p-cpe:/a:novell:suse_linux:wireshark-debugsource, p-cpe:/a:novell:suse_linux:wireshark-devel, p-cpe:/a:novell:suse_linux:wireshark-ui-qt, p-cpe:/a:novell:suse_linux:wireshark-ui-qt-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/28/2018

Vulnerability Publication Date: 11/29/2018

Reference Information

CVE: CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627