SUSE-SU-2018:3590-1: important: Security update for wireshark

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Oct 31 11:25:58 MDT 2018


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3590-1
Rating:             important
References:         #1111647 
Cross-References:   CVE-2018-12086 CVE-2018-18227
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for wireshark fixes the following issues:

   Wireshark was updated to 2.4.10 (bsc#1111647).

   Following security issues were fixed:

   - CVE-2018-18227: MS-WSP dissector crash (wnpa-sec-2018-47)
   - CVE-2018-12086: OpcUA dissector crash (wnpa-sec-2018-50)

   Further bug fixes and updated protocol support that were done are listed
   in:

     https://www.wireshark.org/docs/relnotes/wireshark-2.4.10.html


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2548=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2548=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2548=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2548=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2548=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2548=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2548=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2548=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2548=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2548=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-devel-2.4.10-48.32.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1

   - SUSE Enterprise Storage 4 (x86_64):

      libwireshark9-2.4.10-48.32.1
      libwireshark9-debuginfo-2.4.10-48.32.1
      libwiretap7-2.4.10-48.32.1
      libwiretap7-debuginfo-2.4.10-48.32.1
      libwscodecs1-2.4.10-48.32.1
      libwscodecs1-debuginfo-2.4.10-48.32.1
      libwsutil8-2.4.10-48.32.1
      libwsutil8-debuginfo-2.4.10-48.32.1
      wireshark-2.4.10-48.32.1
      wireshark-debuginfo-2.4.10-48.32.1
      wireshark-debugsource-2.4.10-48.32.1
      wireshark-gtk-2.4.10-48.32.1
      wireshark-gtk-debuginfo-2.4.10-48.32.1


References:

   https://www.suse.com/security/cve/CVE-2018-12086.html
   https://www.suse.com/security/cve/CVE-2018-18227.html
   https://bugzilla.suse.com/1111647



More information about the sle-security-updates mailing list