SUSE-SU-2017:2555-1: moderate: Security update for wireshark

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 22 10:08:46 MDT 2017


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2555-1
Rating:             moderate
References:         #1044417 #1045341 #1056248 #1056249 #1056251 
                    
Cross-References:   CVE-2017-13765 CVE-2017-13766 CVE-2017-13767
                    CVE-2017-9617 CVE-2017-9766
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for wireshark to version 2.2.9 fixes several issues.

   These security issues were fixed:

   - CVE-2017-13767: The MSDP dissector could have gone into an infinite
     loop. This was addressed by adding length validation (bsc#1056248).
   - CVE-2017-13766: The Profinet I/O dissector could have crash with an
     out-of-bounds write. This was addressed by adding string validation
      (bsc#1056249).
   - CVE-2017-13765: The IrCOMM dissector had a buffer over-read and
     application crash. This was addressed by adding length validation
     (bsc#1056251).
   - CVE-2017-9766: PROFINET IO data with a high recursion depth allowed
     remote attackers to cause a denial of service (stack exhaustion) in the
     dissect_IODWriteReq function (bsc#1045341).
   - CVE-2017-9617: Deeply nested DAAP data may have cause stack exhaustion
     (uncontrolled recursion) in the dissect_daap_one_tag function in the
     DAAP dissector (bsc#1044417).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1583=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1583=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1583=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1583=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1583=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1583=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1583=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-devel-2.2.9-48.9.2

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-devel-2.2.9-48.9.2

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libwireshark8-2.2.9-48.9.2
      libwireshark8-debuginfo-2.2.9-48.9.2
      libwiretap6-2.2.9-48.9.2
      libwiretap6-debuginfo-2.2.9-48.9.2
      libwscodecs1-2.2.9-48.9.2
      libwscodecs1-debuginfo-2.2.9-48.9.2
      libwsutil7-2.2.9-48.9.2
      libwsutil7-debuginfo-2.2.9-48.9.2
      wireshark-2.2.9-48.9.2
      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-gtk-2.2.9-48.9.2
      wireshark-gtk-debuginfo-2.2.9-48.9.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.9-48.9.2
      libwireshark8-debuginfo-2.2.9-48.9.2
      libwiretap6-2.2.9-48.9.2
      libwiretap6-debuginfo-2.2.9-48.9.2
      libwscodecs1-2.2.9-48.9.2
      libwscodecs1-debuginfo-2.2.9-48.9.2
      libwsutil7-2.2.9-48.9.2
      libwsutil7-debuginfo-2.2.9-48.9.2
      wireshark-2.2.9-48.9.2
      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-gtk-2.2.9-48.9.2
      wireshark-gtk-debuginfo-2.2.9-48.9.2

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.9-48.9.2
      libwireshark8-debuginfo-2.2.9-48.9.2
      libwiretap6-2.2.9-48.9.2
      libwiretap6-debuginfo-2.2.9-48.9.2
      libwscodecs1-2.2.9-48.9.2
      libwscodecs1-debuginfo-2.2.9-48.9.2
      libwsutil7-2.2.9-48.9.2
      libwsutil7-debuginfo-2.2.9-48.9.2
      wireshark-2.2.9-48.9.2
      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-gtk-2.2.9-48.9.2
      wireshark-gtk-debuginfo-2.2.9-48.9.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libwireshark8-2.2.9-48.9.2
      libwireshark8-debuginfo-2.2.9-48.9.2
      libwiretap6-2.2.9-48.9.2
      libwiretap6-debuginfo-2.2.9-48.9.2
      libwscodecs1-2.2.9-48.9.2
      libwscodecs1-debuginfo-2.2.9-48.9.2
      libwsutil7-2.2.9-48.9.2
      libwsutil7-debuginfo-2.2.9-48.9.2
      wireshark-2.2.9-48.9.2
      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-gtk-2.2.9-48.9.2
      wireshark-gtk-debuginfo-2.2.9-48.9.2

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libwireshark8-2.2.9-48.9.2
      libwireshark8-debuginfo-2.2.9-48.9.2
      libwiretap6-2.2.9-48.9.2
      libwiretap6-debuginfo-2.2.9-48.9.2
      libwscodecs1-2.2.9-48.9.2
      libwscodecs1-debuginfo-2.2.9-48.9.2
      libwsutil7-2.2.9-48.9.2
      libwsutil7-debuginfo-2.2.9-48.9.2
      wireshark-2.2.9-48.9.2
      wireshark-debuginfo-2.2.9-48.9.2
      wireshark-debugsource-2.2.9-48.9.2
      wireshark-gtk-2.2.9-48.9.2
      wireshark-gtk-debuginfo-2.2.9-48.9.2


References:

   https://www.suse.com/security/cve/CVE-2017-13765.html
   https://www.suse.com/security/cve/CVE-2017-13766.html
   https://www.suse.com/security/cve/CVE-2017-13767.html
   https://www.suse.com/security/cve/CVE-2017-9617.html
   https://www.suse.com/security/cve/CVE-2017-9766.html
   https://bugzilla.suse.com/1044417
   https://bugzilla.suse.com/1045341
   https://bugzilla.suse.com/1056248
   https://bugzilla.suse.com/1056249
   https://bugzilla.suse.com/1056251



More information about the sle-security-updates mailing list