SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2023:3252-1)

high Nessus Plugin ID 179657

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 / openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:3252-1 advisory.

- Due to failure in validating the length provided by an attacker-crafted MSMMS packet, Wireshark version 4.0.5 and prior, in an unusual configuration, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark (CVE-2023-0667)

- Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark. (CVE-2023-0668)

- Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file (CVE-2023-2855)

- VMS TCPIPtrace file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file (CVE-2023-2856)

- BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file (CVE-2023-2857)

- NetScaler file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via crafted capture file (CVE-2023-2858)

- GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file (CVE-2023-2879)

- XRA dissector infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file (CVE-2023-2952)

- Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14 allows denial of service via packet injection or crafted capture file (CVE-2023-3648)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1211703

https://bugzilla.suse.com/1211705

https://bugzilla.suse.com/1211706

https://bugzilla.suse.com/1211707

https://bugzilla.suse.com/1211710

https://bugzilla.suse.com/1211793

https://bugzilla.suse.com/1211844

https://bugzilla.suse.com/1212084

https://bugzilla.suse.com/1213319

http://www.nessus.org/u?875b3194

https://www.suse.com/security/cve/CVE-2023-0667

https://www.suse.com/security/cve/CVE-2023-0668

https://www.suse.com/security/cve/CVE-2023-2855

https://www.suse.com/security/cve/CVE-2023-2856

https://www.suse.com/security/cve/CVE-2023-2857

https://www.suse.com/security/cve/CVE-2023-2858

https://www.suse.com/security/cve/CVE-2023-2879

https://www.suse.com/security/cve/CVE-2023-2952

https://www.suse.com/security/cve/CVE-2023-3648

Plugin Details

Severity: High

ID: 179657

File Name: suse_SU-2023-3252-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/10/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-2952

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-2879

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libwireshark15, p-cpe:/a:novell:suse_linux:libwiretap12, p-cpe:/a:novell:suse_linux:libwsutil13, p-cpe:/a:novell:suse_linux:wireshark, p-cpe:/a:novell:suse_linux:wireshark-devel, p-cpe:/a:novell:suse_linux:wireshark-ui-qt, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/9/2023

Vulnerability Publication Date: 5/24/2023

Reference Information

CVE: CVE-2023-0667, CVE-2023-0668, CVE-2023-2855, CVE-2023-2856, CVE-2023-2857, CVE-2023-2858, CVE-2023-2879, CVE-2023-2952, CVE-2023-3648

IAVB: 2023-B-0036-S, 2023-B-0051-S

SuSE: SUSE-SU-2023:3252-1