openSUSE 15 Security Update : wireshark (openSUSE-SU-2021:2125-1)

high Nessus Plugin ID 151742

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:2125-1 advisory.

- Memory leak in Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. (CVE-2020-26418)

- Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file. (CVE-2020-26419)

- Memory leak in RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. (CVE-2020-26420)

- Crash in USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or crafted capture file. (CVE-2020-26421)

- Buffer overflow in QUIC dissector in Wireshark 3.4.0 to 3.4.1 allows denial of service via packet injection or crafted capture file (CVE-2020-26422)

- Memory leak in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file (CVE-2021-22173)

- Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file (CVE-2021-22174)

- Improper URL handling in Wireshark 3.4.0 to 3.4.3 and 3.2.0 to 3.2.11 could allow remote code execution via via packet injection or crafted capture file. (CVE-2021-22191)

- Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file (CVE-2021-22207)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1179930

https://bugzilla.suse.com/1179931

https://bugzilla.suse.com/1179932

https://bugzilla.suse.com/1179933

https://bugzilla.suse.com/1180102

https://bugzilla.suse.com/1180232

https://bugzilla.suse.com/1181598

https://bugzilla.suse.com/1181599

https://bugzilla.suse.com/1183353

https://bugzilla.suse.com/1184110

https://bugzilla.suse.com/1185128

http://www.nessus.org/u?6f9c3342

https://www.suse.com/security/cve/CVE-2020-26418

https://www.suse.com/security/cve/CVE-2020-26419

https://www.suse.com/security/cve/CVE-2020-26420

https://www.suse.com/security/cve/CVE-2020-26421

https://www.suse.com/security/cve/CVE-2020-26422

https://www.suse.com/security/cve/CVE-2021-22173

https://www.suse.com/security/cve/CVE-2021-22174

https://www.suse.com/security/cve/CVE-2021-22191

https://www.suse.com/security/cve/CVE-2021-22207

Plugin Details

Severity: High

ID: 151742

File Name: openSUSE-2021-2125.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/16/2021

Updated: 12/8/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-22191

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsbc1, p-cpe:/a:novell:opensuse:libsbc1-32bit, p-cpe:/a:novell:opensuse:libwireshark14, p-cpe:/a:novell:opensuse:libwiretap11, p-cpe:/a:novell:opensuse:libwsutil12, p-cpe:/a:novell:opensuse:sbc, p-cpe:/a:novell:opensuse:sbc-devel, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-ui-qt, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/10/2021

Vulnerability Publication Date: 12/9/2020

Reference Information

CVE: CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421, CVE-2020-26422, CVE-2021-22173, CVE-2021-22174, CVE-2021-22191, CVE-2021-22207

IAVB: 2021-B-0001-S, 2021-B-0008-S, 2021-B-0020-S, 2021-B-0028-S