SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2020:2144-1)

high Nessus Plugin ID 139405

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for wireshark fixes the following issues :

Wireshark to 3.2.5 :

- CVE-2020-15466: GVCP dissector infinite loop (bsc#1173606)

- CVE-2020-13164: NFS dissector crash (bsc#1171899)

- CVE-2020-11647: The BACapp dissector could crash (bsc#1169063)

Further features, bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Desktop Applications 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2144=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2144=1

SUSE Linux Enterprise Module for Basesystem 15-SP2 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2144=1

SUSE Linux Enterprise Module for Basesystem 15-SP1 :

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2144=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1169063

https://bugzilla.suse.com/show_bug.cgi?id=1171899

https://bugzilla.suse.com/show_bug.cgi?id=1173606

https://www.suse.com/security/cve/CVE-2020-11647/

https://www.suse.com/security/cve/CVE-2020-13164/

https://www.suse.com/security/cve/CVE-2020-15466/

http://www.nessus.org/u?706e5e0a

https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html

Plugin Details

Severity: High

ID: 139405

File Name: suse_SU-2020-2144-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/7/2020

Updated: 2/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-15466

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark13, p-cpe:/a:novell:suse_linux:libwireshark13-debuginfo, p-cpe:/a:novell:suse_linux:libwiretap10, p-cpe:/a:novell:suse_linux:libwiretap10-debuginfo, p-cpe:/a:novell:suse_linux:libwsutil11, p-cpe:/a:novell:suse_linux:libwsutil11-debuginfo, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-debuginfo, p-cpe:/a:novell:suse_linux:wireshark-debugsource, p-cpe:/a:novell:suse_linux:wireshark-devel, p-cpe:/a:novell:suse_linux:wireshark-ui-qt, p-cpe:/a:novell:suse_linux:wireshark-ui-qt-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2020

Vulnerability Publication Date: 4/10/2020

Reference Information

CVE: CVE-2020-11647, CVE-2020-13164, CVE-2020-15466