SUSE update for wireshark



Published: 2024-09-16
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-8250
CVE-2024-8645
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Desktop Applications Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

wireshark-ui-qt
Operating systems & Components / Operating system package or component

wireshark-ui-qt-debuginfo
Operating systems & Components / Operating system package or component

libwiretap14
Operating systems & Components / Operating system package or component

wireshark
Operating systems & Components / Operating system package or component

wireshark-devel
Operating systems & Components / Operating system package or component

libwireshark17
Operating systems & Components / Operating system package or component

wireshark-debugsource
Operating systems & Components / Operating system package or component

wireshark-debuginfo
Operating systems & Components / Operating system package or component

libwsutil15
Operating systems & Components / Operating system package or component

libwsutil15-debuginfo
Operating systems & Components / Operating system package or component

libwireshark17-debuginfo
Operating systems & Components / Operating system package or component

libwiretap14-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU96609

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-8250

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in NTLMSSP dissector. A remote attacker can send specially crafted packets via the network and perform a denial of service (DoS) attack.

Mitigation

Update the affected package wireshark to the latest version.

Vulnerable software versions

Desktop Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

wireshark-ui-qt: before 4.2.7-150600.18.11.1

wireshark-ui-qt-debuginfo: before 4.2.7-150600.18.11.1

libwiretap14: before 4.2.7-150600.18.11.1

wireshark: before 4.2.7-150600.18.11.1

wireshark-devel: before 4.2.7-150600.18.11.1

libwireshark17: before 4.2.7-150600.18.11.1

wireshark-debugsource: before 4.2.7-150600.18.11.1

wireshark-debuginfo: before 4.2.7-150600.18.11.1

libwsutil15: before 4.2.7-150600.18.11.1

libwsutil15-debuginfo: before 4.2.7-150600.18.11.1

libwireshark17-debuginfo: before 4.2.7-150600.18.11.1

libwiretap14-debuginfo: before 4.2.7-150600.18.11.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243250-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU94091

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-8645

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the SPRT dissector. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package wireshark to the latest version.

Vulnerable software versions

Desktop Applications Module: 15-SP6

Basesystem Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

SUSE Linux Enterprise Desktop 15: SP6

wireshark-ui-qt: before 4.2.7-150600.18.11.1

wireshark-ui-qt-debuginfo: before 4.2.7-150600.18.11.1

libwiretap14: before 4.2.7-150600.18.11.1

wireshark: before 4.2.7-150600.18.11.1

wireshark-devel: before 4.2.7-150600.18.11.1

libwireshark17: before 4.2.7-150600.18.11.1

wireshark-debugsource: before 4.2.7-150600.18.11.1

wireshark-debuginfo: before 4.2.7-150600.18.11.1

libwsutil15: before 4.2.7-150600.18.11.1

libwsutil15-debuginfo: before 4.2.7-150600.18.11.1

libwireshark17-debuginfo: before 4.2.7-150600.18.11.1

libwiretap14-debuginfo: before 4.2.7-150600.18.11.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20243250-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###