SUSE-SU-2017:2033-1: moderate: Security update for wireshark

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 3 07:11:14 MDT 2017


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2033-1
Rating:             moderate
References:         #1049255 #1049621 
Cross-References:   CVE-2017-11406 CVE-2017-11407 CVE-2017-11408
                    CVE-2017-11410 CVE-2017-11411
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This wireshark update to version 2.2.8 fixes the following issues:

   Security issues fixed:
   - CVE-2017-11411: The openSAFETY dissectorcould crash or exhaust system
     memory because of missing length validation. (bsc#1049621)
   - CVE-2017-11410: The WBXML dissector could go into an infinite loop.
     (bsc#1049255)
   - CVE-2017-11408: The AMQP dissector could crash. (bsc#1049255)
   - CVE-2017-11407: The MQ dissector could crash. (bsc#1049255)
   - CVE-2017-11406: The DOCSIS dissector could go into an infinite loop.
     (bsc#1049255)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1248=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1248=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1248=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1248=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1248=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1248=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1248=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-devel-2.2.8-48.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-devel-2.2.8-48.6.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libwireshark8-2.2.8-48.6.1
      libwireshark8-debuginfo-2.2.8-48.6.1
      libwiretap6-2.2.8-48.6.1
      libwiretap6-debuginfo-2.2.8-48.6.1
      libwscodecs1-2.2.8-48.6.1
      libwscodecs1-debuginfo-2.2.8-48.6.1
      libwsutil7-2.2.8-48.6.1
      libwsutil7-debuginfo-2.2.8-48.6.1
      wireshark-2.2.8-48.6.1
      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-gtk-2.2.8-48.6.1
      wireshark-gtk-debuginfo-2.2.8-48.6.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.8-48.6.1
      libwireshark8-debuginfo-2.2.8-48.6.1
      libwiretap6-2.2.8-48.6.1
      libwiretap6-debuginfo-2.2.8-48.6.1
      libwscodecs1-2.2.8-48.6.1
      libwscodecs1-debuginfo-2.2.8-48.6.1
      libwsutil7-2.2.8-48.6.1
      libwsutil7-debuginfo-2.2.8-48.6.1
      wireshark-2.2.8-48.6.1
      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-gtk-2.2.8-48.6.1
      wireshark-gtk-debuginfo-2.2.8-48.6.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.8-48.6.1
      libwireshark8-debuginfo-2.2.8-48.6.1
      libwiretap6-2.2.8-48.6.1
      libwiretap6-debuginfo-2.2.8-48.6.1
      libwscodecs1-2.2.8-48.6.1
      libwscodecs1-debuginfo-2.2.8-48.6.1
      libwsutil7-2.2.8-48.6.1
      libwsutil7-debuginfo-2.2.8-48.6.1
      wireshark-2.2.8-48.6.1
      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-gtk-2.2.8-48.6.1
      wireshark-gtk-debuginfo-2.2.8-48.6.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libwireshark8-2.2.8-48.6.1
      libwireshark8-debuginfo-2.2.8-48.6.1
      libwiretap6-2.2.8-48.6.1
      libwiretap6-debuginfo-2.2.8-48.6.1
      libwscodecs1-2.2.8-48.6.1
      libwscodecs1-debuginfo-2.2.8-48.6.1
      libwsutil7-2.2.8-48.6.1
      libwsutil7-debuginfo-2.2.8-48.6.1
      wireshark-2.2.8-48.6.1
      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-gtk-2.2.8-48.6.1
      wireshark-gtk-debuginfo-2.2.8-48.6.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libwireshark8-2.2.8-48.6.1
      libwireshark8-debuginfo-2.2.8-48.6.1
      libwiretap6-2.2.8-48.6.1
      libwiretap6-debuginfo-2.2.8-48.6.1
      libwscodecs1-2.2.8-48.6.1
      libwscodecs1-debuginfo-2.2.8-48.6.1
      libwsutil7-2.2.8-48.6.1
      libwsutil7-debuginfo-2.2.8-48.6.1
      wireshark-2.2.8-48.6.1
      wireshark-debuginfo-2.2.8-48.6.1
      wireshark-debugsource-2.2.8-48.6.1
      wireshark-gtk-2.2.8-48.6.1
      wireshark-gtk-debuginfo-2.2.8-48.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-11406.html
   https://www.suse.com/security/cve/CVE-2017-11407.html
   https://www.suse.com/security/cve/CVE-2017-11408.html
   https://www.suse.com/security/cve/CVE-2017-11410.html
   https://www.suse.com/security/cve/CVE-2017-11411.html
   https://bugzilla.suse.com/1049255
   https://bugzilla.suse.com/1049621



More information about the sle-security-updates mailing list