openSUSE Security Update : wireshark (openSUSE-2020-1188)

high Nessus Plugin ID 139561

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes the following issues :

- Wireshark to 3.2.5 :

- CVE-2020-15466: GVCP dissector infinite loop (bsc#1173606)

- CVE-2020-13164: NFS dissector crash (bsc#1171899)

- CVE-2020-11647: The BACapp dissector could crash (bsc#1169063)

- Further features, bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.
html

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1169063

https://bugzilla.opensuse.org/show_bug.cgi?id=1171899

https://bugzilla.opensuse.org/show_bug.cgi?id=1173606

https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html

Plugin Details

Severity: High

ID: 139561

File Name: openSUSE-2020-1188.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/13/2020

Updated: 2/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-15466

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark13, p-cpe:/a:novell:opensuse:libwireshark13-debuginfo, p-cpe:/a:novell:opensuse:libwiretap10, p-cpe:/a:novell:opensuse:libwiretap10-debuginfo, p-cpe:/a:novell:opensuse:libwsutil11, p-cpe:/a:novell:opensuse:libwsutil11-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2020

Vulnerability Publication Date: 4/10/2020

Reference Information

CVE: CVE-2020-11647, CVE-2020-13164, CVE-2020-15466