openSUSE Security Update : wireshark (openSUSE-SU-2015:0113-1)

medium Nessus Plugin ID 80986

Synopsis

The remote openSUSE host is missing a security update.

Description

This update fixes the following security issues :

+ The WCCP dissector could crash wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365]

+ The LPP dissector could crash. wnpa-sec-2015-02 CVE-2015-0561 [boo#912368]

+ The DEC DNA Routing Protocol dissector could crash.
wnpa-sec-2015-03 CVE-2015-0562 [boo#912369]

+ The SMTP dissector could crash. wnpa-sec-2015-04 CVE-2015-0563 [boo#912370]

+ Wireshark could crash while decypting TLS/SSL sessions.
wnpa-sec-2015-05 CVE-2015-0564 [boo#912372]

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=912365

https://bugzilla.opensuse.org/show_bug.cgi?id=912368

https://bugzilla.opensuse.org/show_bug.cgi?id=912369

https://bugzilla.opensuse.org/show_bug.cgi?id=912370

https://bugzilla.opensuse.org/show_bug.cgi?id=912372

https://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html

Plugin Details

Severity: Medium

ID: 80986

File Name: openSUSE-2015-52.nasl

Version: 1.7

Type: local

Agent: unix

Published: 1/26/2015

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-gtk, p-cpe:/a:novell:opensuse:wireshark-ui-gtk-debuginfo, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:13.1, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 1/12/2015

Reference Information

CVE: CVE-2015-0559, CVE-2015-0560, CVE-2015-0561, CVE-2015-0562, CVE-2015-0563, CVE-2015-0564