Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM : Wireshark vulnerabilities (USN-6262-1)

high Nessus Plugin ID 179061

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 ESM host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6262-1 advisory.

- In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem. (CVE-2020-13164)

- In Wireshark 3.2.0 to 3.2.4, the GVCP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gvcp.c by ensuring that an offset increases in all situations. (CVE-2020-15466)

- In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression. (CVE-2020-17498)

- In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum.
(CVE-2020-25862)

- In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the MIME Multipart dissector could crash. This was addressed in epan/dissectors/packet-multipart.c by correcting the deallocation of invalid MIME parts. (CVE-2020-25863)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6262-1

Plugin Details

Severity: High

ID: 179061

File Name: ubuntu_USN-6262-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 7/31/2023

Updated: 7/31/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-25863

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:esm, p-cpe:/a:canonical:ubuntu_linux:libwireshark-data, p-cpe:/a:canonical:ubuntu_linux:libwireshark-dev, p-cpe:/a:canonical:ubuntu_linux:libwireshark11, p-cpe:/a:canonical:ubuntu_linux:libwireshark13, p-cpe:/a:canonical:ubuntu_linux:libwiretap-dev, p-cpe:/a:canonical:ubuntu_linux:libwiretap10, p-cpe:/a:canonical:ubuntu_linux:libwiretap8, p-cpe:/a:canonical:ubuntu_linux:libwscodecs2, p-cpe:/a:canonical:ubuntu_linux:libwsutil-dev, p-cpe:/a:canonical:ubuntu_linux:libwsutil11, p-cpe:/a:canonical:ubuntu_linux:libwsutil9, p-cpe:/a:canonical:ubuntu_linux:tshark, p-cpe:/a:canonical:ubuntu_linux:wireshark, p-cpe:/a:canonical:ubuntu_linux:wireshark-common, p-cpe:/a:canonical:ubuntu_linux:wireshark-dev, p-cpe:/a:canonical:ubuntu_linux:wireshark-gtk, p-cpe:/a:canonical:ubuntu_linux:wireshark-qt

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/31/2023

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-13164, CVE-2020-15466, CVE-2020-17498, CVE-2020-25862, CVE-2020-25863

IAVB: 2020-B-0031-S, 2020-B-0037-S, 2020-B-0048-S, 2020-B-0059-S

USN: 6262-1