openSUSE Security Update : wireshark (openSUSE-2020-1878)

high Nessus Plugin ID 142838

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for wireshark fixes the following issues :

- Update to wireshark 3.2.7 :

- CVE-2020-25863: MIME Multipart dissector crash (bsc#1176908)

- CVE-2020-25862: TCP dissector crash (bsc#1176909)

- CVE-2020-25866: BLIP dissector crash (bsc#1176910)

- CVE-2020-17498: Kafka dissector crash (bsc#1175204)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected wireshark packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1175204

https://bugzilla.opensuse.org/show_bug.cgi?id=1176908

https://bugzilla.opensuse.org/show_bug.cgi?id=1176909

https://bugzilla.opensuse.org/show_bug.cgi?id=1176910

Plugin Details

Severity: High

ID: 142838

File Name: openSUSE-2020-1878.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/12/2020

Updated: 2/8/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-25866

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libwireshark13, p-cpe:/a:novell:opensuse:libwireshark13-debuginfo, p-cpe:/a:novell:opensuse:libwiretap10, p-cpe:/a:novell:opensuse:libwiretap10-debuginfo, p-cpe:/a:novell:opensuse:libwsutil11, p-cpe:/a:novell:opensuse:libwsutil11-debuginfo, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-debuginfo, p-cpe:/a:novell:opensuse:wireshark-debugsource, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-qt, p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2020

Vulnerability Publication Date: 8/13/2020

Reference Information

CVE: CVE-2020-17498, CVE-2020-25862, CVE-2020-25863, CVE-2020-25866