SUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2018:3590-2)

high Nessus Plugin ID 119450

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for wireshark fixes the following issues :

Wireshark was updated to 2.4.10 (bsc#1111647).

Following security issues were fixed :

CVE-2018-18227: MS-WSP dissector crash (wnpa-sec-2018-47)

CVE-2018-12086: OpcUA dissector crash (wnpa-sec-2018-50)

Further bug fixes and updated protocol support that were done are listed in :

https://www.wireshark.org/docs/relnotes/wireshark-2.4.10.html

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2548=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2548=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2548=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1111647

https://www.suse.com/security/cve/CVE-2018-12086/

https://www.suse.com/security/cve/CVE-2018-18227/

http://www.nessus.org/u?4ffddba0

https://www.wireshark.org/docs/relnotes/wireshark-2.4.10.html

Plugin Details

Severity: High

ID: 119450

File Name: suse_SU-2018-3590-2.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/6/2018

Updated: 6/9/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark9, p-cpe:/a:novell:suse_linux:libwireshark9-debuginfo, p-cpe:/a:novell:suse_linux:libwiretap7, p-cpe:/a:novell:suse_linux:libwiretap7-debuginfo, p-cpe:/a:novell:suse_linux:libwscodecs1, p-cpe:/a:novell:suse_linux:libwscodecs1-debuginfo, p-cpe:/a:novell:suse_linux:libwsutil8, p-cpe:/a:novell:suse_linux:libwsutil8-debuginfo, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-debuginfo, p-cpe:/a:novell:suse_linux:wireshark-debugsource, p-cpe:/a:novell:suse_linux:wireshark-gtk, p-cpe:/a:novell:suse_linux:wireshark-gtk-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/5/2018

Vulnerability Publication Date: 9/14/2018

Reference Information

CVE: CVE-2018-12086, CVE-2018-18227