SUSE-SU-2017:3436-1: moderate: Security update for wireshark

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 27 07:10:32 MST 2017


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:3436-1
Rating:             moderate
References:         #1070727 
Cross-References:   CVE-2017-17083 CVE-2017-17084 CVE-2017-17085
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for wireshark fixes the following issues:

    - CVE-2017-17083: NetBIOS dissector could crash. This was addressed in
      epan/dissectors/packet-netbios.c by ensuring that write operations are
      bounded by the beginning of a buffer. (bsc#1070727)
    - CVE-2017-17084: IWARP_MPA dissector could crash. This was addressed in
      epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.
      (bsc#1070727)
    - CVE-2017-17085: the CIP Safety dissector could crash. This was
      addressed in epan/dissectors/packet-cipsafety.c by validating the
      packet length. (bsc#1070727)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-2153=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-2153=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-2153=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-2153=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-2153=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-2153=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-2153=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-devel-2.2.11-48.15.3

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-devel-2.2.11-48.15.3

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libwireshark8-2.2.11-48.15.3
      libwireshark8-debuginfo-2.2.11-48.15.3
      libwiretap6-2.2.11-48.15.3
      libwiretap6-debuginfo-2.2.11-48.15.3
      libwscodecs1-2.2.11-48.15.3
      libwscodecs1-debuginfo-2.2.11-48.15.3
      libwsutil7-2.2.11-48.15.3
      libwsutil7-debuginfo-2.2.11-48.15.3
      wireshark-2.2.11-48.15.3
      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-gtk-2.2.11-48.15.3
      wireshark-gtk-debuginfo-2.2.11-48.15.3

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.11-48.15.3
      libwireshark8-debuginfo-2.2.11-48.15.3
      libwiretap6-2.2.11-48.15.3
      libwiretap6-debuginfo-2.2.11-48.15.3
      libwscodecs1-2.2.11-48.15.3
      libwscodecs1-debuginfo-2.2.11-48.15.3
      libwsutil7-2.2.11-48.15.3
      libwsutil7-debuginfo-2.2.11-48.15.3
      wireshark-2.2.11-48.15.3
      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-gtk-2.2.11-48.15.3
      wireshark-gtk-debuginfo-2.2.11-48.15.3

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.11-48.15.3
      libwireshark8-debuginfo-2.2.11-48.15.3
      libwiretap6-2.2.11-48.15.3
      libwiretap6-debuginfo-2.2.11-48.15.3
      libwscodecs1-2.2.11-48.15.3
      libwscodecs1-debuginfo-2.2.11-48.15.3
      libwsutil7-2.2.11-48.15.3
      libwsutil7-debuginfo-2.2.11-48.15.3
      wireshark-2.2.11-48.15.3
      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-gtk-2.2.11-48.15.3
      wireshark-gtk-debuginfo-2.2.11-48.15.3

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libwireshark8-2.2.11-48.15.3
      libwireshark8-debuginfo-2.2.11-48.15.3
      libwiretap6-2.2.11-48.15.3
      libwiretap6-debuginfo-2.2.11-48.15.3
      libwscodecs1-2.2.11-48.15.3
      libwscodecs1-debuginfo-2.2.11-48.15.3
      libwsutil7-2.2.11-48.15.3
      libwsutil7-debuginfo-2.2.11-48.15.3
      wireshark-2.2.11-48.15.3
      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-gtk-2.2.11-48.15.3
      wireshark-gtk-debuginfo-2.2.11-48.15.3

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libwireshark8-2.2.11-48.15.3
      libwireshark8-debuginfo-2.2.11-48.15.3
      libwiretap6-2.2.11-48.15.3
      libwiretap6-debuginfo-2.2.11-48.15.3
      libwscodecs1-2.2.11-48.15.3
      libwscodecs1-debuginfo-2.2.11-48.15.3
      libwsutil7-2.2.11-48.15.3
      libwsutil7-debuginfo-2.2.11-48.15.3
      wireshark-2.2.11-48.15.3
      wireshark-debuginfo-2.2.11-48.15.3
      wireshark-debugsource-2.2.11-48.15.3
      wireshark-gtk-2.2.11-48.15.3
      wireshark-gtk-debuginfo-2.2.11-48.15.3


References:

   https://www.suse.com/security/cve/CVE-2017-17083.html
   https://www.suse.com/security/cve/CVE-2017-17084.html
   https://www.suse.com/security/cve/CVE-2017-17085.html
   https://bugzilla.suse.com/1070727



More information about the sle-security-updates mailing list