Lucene search

K
osvGoogleOSV:SUSE-SU-2024:3165-1
HistorySep 09, 2024 - 7:25 a.m.

Security update for wireshark

2024-09-0907:25:24
Google
osv.dev
wireshark
update
security
version 4.2.6
cve-2024-0207
cve-2024-0210
cve-2024-0211
cve-2023-6174
cve-2023-6175
cve-2023-5371
cve-2023-3649
cve-2023-2854
cve-2023-0666
cve-2023-0414
desktopfile
super user password.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low

This update for wireshark fixes the following issues:

wireshark was updated from version 3.6.23 to version 4.2.6 (jsc#PED-8517):

  • Security issues fixed with this update:

    • CVE-2024-0207: HTTP3 dissector crash (bsc#1218503)
    • CVE-2024-0210: Zigbee TLV dissector crash (bsc#1218506)
    • CVE-2024-0211: DOCSIS dissector crash (bsc#1218507)
    • CVE-2023-6174: Fixed SSH dissector crash (bsc#1217247)
    • CVE-2023-6175: NetScreen file parser crash (bsc#1217272)
    • CVE-2023-5371: RTPS dissector memory leak (bsc#1215959)
    • CVE-2023-3649: iSCSI dissector crash (bsc#1213318)
    • CVE-2023-2854: BLF file parser crash (bsc#1211708)
    • CVE-2023-0666: RTPS dissector crash (bsc#1211709)
    • CVE-2023-0414: EAP dissector crash (bsc#1207666)
  • Major changes introduced with versions 4.2.0 and 4.0.0:

  • Added an aditional desktopfile to start wireshark which asks for
    the super user password.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.1

Confidence

Low