SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2021:2125-1)

high Nessus Plugin ID 151105

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2125-1 advisory.

- Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. (CVE-2020-26418)

- Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file. (CVE-2020-26419)

- Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. (CVE-2020-26420)

- Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. (CVE-2020-26421)

- Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture file (CVE-2020-26422)

- Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file (CVE-2021-22173)

- Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file (CVE-2021-22174)

- Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file. (CVE-2021-22191)

- Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file (CVE-2021-22207)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1179930

https://bugzilla.suse.com/1179931

https://bugzilla.suse.com/1179932

https://bugzilla.suse.com/1179933

https://bugzilla.suse.com/1180102

https://bugzilla.suse.com/1180232

https://bugzilla.suse.com/1181598

https://bugzilla.suse.com/1181599

https://bugzilla.suse.com/1183353

https://bugzilla.suse.com/1184110

https://bugzilla.suse.com/1185128

https://www.suse.com/security/cve/CVE-2020-26418

https://www.suse.com/security/cve/CVE-2020-26419

https://www.suse.com/security/cve/CVE-2020-26420

https://www.suse.com/security/cve/CVE-2020-26421

https://www.suse.com/security/cve/CVE-2020-26422

https://www.suse.com/security/cve/CVE-2021-22173

https://www.suse.com/security/cve/CVE-2021-22174

https://www.suse.com/security/cve/CVE-2021-22191

https://www.suse.com/security/cve/CVE-2021-22207

http://www.nessus.org/u?7cd667c4

Plugin Details

Severity: High

ID: 151105

File Name: suse_SU-2021-2125-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/28/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-22191

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libqt5multimedia5, p-cpe:/a:novell:suse_linux:libqt5-qtmultimedia-devel, p-cpe:/a:novell:suse_linux:libqt5-qtmultimedia-private-headers-devel, p-cpe:/a:novell:suse_linux:libsbc1, p-cpe:/a:novell:suse_linux:libvirt, p-cpe:/a:novell:suse_linux:libvirt-admin, p-cpe:/a:novell:suse_linux:libvirt-client, p-cpe:/a:novell:suse_linux:libvirt-daemon, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-interface, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-libxl, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-network, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-secret, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-core, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-disk, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-logical, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-mpath, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-rbd, p-cpe:/a:novell:suse_linux:libvirt-daemon-driver-storage-scsi, p-cpe:/a:novell:suse_linux:libvirt-daemon-hooks, p-cpe:/a:novell:suse_linux:libvirt-daemon-lxc, p-cpe:/a:novell:suse_linux:libvirt-daemon-qemu, p-cpe:/a:novell:suse_linux:libvirt-daemon-xen, p-cpe:/a:novell:suse_linux:libvirt-devel, p-cpe:/a:novell:suse_linux:libvirt-doc, p-cpe:/a:novell:suse_linux:libvirt-libs, p-cpe:/a:novell:suse_linux:libvirt-lock-sanlock, p-cpe:/a:novell:suse_linux:libvirt-nss, p-cpe:/a:novell:suse_linux:libwireshark14, p-cpe:/a:novell:suse_linux:libwiretap11, p-cpe:/a:novell:suse_linux:libwsutil12, p-cpe:/a:novell:suse_linux:sbc-devel, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-devel, p-cpe:/a:novell:suse_linux:wireshark-ui-qt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/22/2021

Vulnerability Publication Date: 12/9/2020

Reference Information

CVE: CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421, CVE-2020-26422, CVE-2021-22173, CVE-2021-22174, CVE-2021-22191, CVE-2021-22207

IAVB: 2021-B-0001-S, 2021-B-0008-S, 2021-B-0020-S, 2021-B-0028-S

SuSE: SUSE-SU-2021:2125-1