openSUSE 15 Security Update : wireshark (openSUSE-SU-2022:0375-1)

high Nessus Plugin ID 158058

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0375-1 advisory.

- Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4181)

- Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4182)

- Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of service via crafted capture file (CVE-2021-4183)

- Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4184)

- Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file (CVE-2021-4185)

- Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file (CVE-2021-4190)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1194166

https://bugzilla.suse.com/1194167

https://bugzilla.suse.com/1194168

https://bugzilla.suse.com/1194169

https://bugzilla.suse.com/1194170

https://www.suse.com/security/cve/CVE-2021-4183

https://www.suse.com/security/cve/CVE-2021-4184

https://www.suse.com/security/cve/CVE-2021-4185

https://www.suse.com/security/cve/CVE-2021-4190

https://bugzilla.suse.com/1194171

https://bugzilla.suse.com/1194780

http://www.nessus.org/u?4c12c7da

https://www.suse.com/security/cve/CVE-2021-4181

https://www.suse.com/security/cve/CVE-2021-4182

Plugin Details

Severity: High

ID: 158058

File Name: openSUSE-2022-0375-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/15/2022

Updated: 11/9/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-4190

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libvirt, p-cpe:/a:novell:opensuse:libvirt-admin, p-cpe:/a:novell:opensuse:libvirt-bash-completion, p-cpe:/a:novell:opensuse:libvirt-client, p-cpe:/a:novell:opensuse:libvirt-daemon, p-cpe:/a:novell:opensuse:libvirt-daemon-config-network, p-cpe:/a:novell:opensuse:libvirt-daemon-config-nwfilter, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-interface, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-libxl, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-lxc, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-network, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-nodedev, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-nwfilter, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-qemu, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-secret, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-core, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-disk, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-gluster, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-iscsi, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-iscsi-direct, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-logical, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-mpath, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-rbd, p-cpe:/a:novell:opensuse:libvirt-daemon-driver-storage-scsi, p-cpe:/a:novell:opensuse:libvirt-daemon-hooks, p-cpe:/a:novell:opensuse:libvirt-daemon-lxc, p-cpe:/a:novell:opensuse:libvirt-daemon-qemu, p-cpe:/a:novell:opensuse:libvirt-daemon-xen, p-cpe:/a:novell:opensuse:libvirt-devel, p-cpe:/a:novell:opensuse:libvirt-devel-32bit, p-cpe:/a:novell:opensuse:libvirt-libs, p-cpe:/a:novell:opensuse:libvirt-lock-sanlock, p-cpe:/a:novell:opensuse:libvirt-nss, p-cpe:/a:novell:opensuse:libwireshark15, p-cpe:/a:novell:opensuse:libwiretap12, p-cpe:/a:novell:opensuse:libwsutil13, p-cpe:/a:novell:opensuse:wireshark, p-cpe:/a:novell:opensuse:wireshark-devel, p-cpe:/a:novell:opensuse:wireshark-plugin-libvirt, p-cpe:/a:novell:opensuse:wireshark-ui-qt, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2022

Vulnerability Publication Date: 12/29/2021

Reference Information

CVE: CVE-2021-4181, CVE-2021-4182, CVE-2021-4183, CVE-2021-4184, CVE-2021-4185, CVE-2021-4190

IAVB: 2021-B-0072-S, 2022-B-0004-S