SUSE-SU-2017:2860-1: moderate: Security update for wireshark

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Oct 26 13:14:11 MDT 2017


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2860-1
Rating:             moderate
References:         #1062645 
Cross-References:   CVE-2017-15191 CVE-2017-15192 CVE-2017-15193
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for wireshark fixes the following issues:

   Wireshark was updated to 2.2.10, fixing security issues and bugs:

   * CVE-2017-15191: DMP dissector crash (wnpa-sec-2017-44)
   * CVE-2017-15192: BT ATT dissector crash (wnpa-sec-2017-42)
   * CVE-2017-15193: MBIM dissector crash (wnpa-sec-2017-43)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1780=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1780=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1780=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1780=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1780=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1780=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1780=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-devel-2.2.10-48.12.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-devel-2.2.10-48.12.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libwireshark8-2.2.10-48.12.1
      libwireshark8-debuginfo-2.2.10-48.12.1
      libwiretap6-2.2.10-48.12.1
      libwiretap6-debuginfo-2.2.10-48.12.1
      libwscodecs1-2.2.10-48.12.1
      libwscodecs1-debuginfo-2.2.10-48.12.1
      libwsutil7-2.2.10-48.12.1
      libwsutil7-debuginfo-2.2.10-48.12.1
      wireshark-2.2.10-48.12.1
      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-gtk-2.2.10-48.12.1
      wireshark-gtk-debuginfo-2.2.10-48.12.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.10-48.12.1
      libwireshark8-debuginfo-2.2.10-48.12.1
      libwiretap6-2.2.10-48.12.1
      libwiretap6-debuginfo-2.2.10-48.12.1
      libwscodecs1-2.2.10-48.12.1
      libwscodecs1-debuginfo-2.2.10-48.12.1
      libwsutil7-2.2.10-48.12.1
      libwsutil7-debuginfo-2.2.10-48.12.1
      wireshark-2.2.10-48.12.1
      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-gtk-2.2.10-48.12.1
      wireshark-gtk-debuginfo-2.2.10-48.12.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libwireshark8-2.2.10-48.12.1
      libwireshark8-debuginfo-2.2.10-48.12.1
      libwiretap6-2.2.10-48.12.1
      libwiretap6-debuginfo-2.2.10-48.12.1
      libwscodecs1-2.2.10-48.12.1
      libwscodecs1-debuginfo-2.2.10-48.12.1
      libwsutil7-2.2.10-48.12.1
      libwsutil7-debuginfo-2.2.10-48.12.1
      wireshark-2.2.10-48.12.1
      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-gtk-2.2.10-48.12.1
      wireshark-gtk-debuginfo-2.2.10-48.12.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libwireshark8-2.2.10-48.12.1
      libwireshark8-debuginfo-2.2.10-48.12.1
      libwiretap6-2.2.10-48.12.1
      libwiretap6-debuginfo-2.2.10-48.12.1
      libwscodecs1-2.2.10-48.12.1
      libwscodecs1-debuginfo-2.2.10-48.12.1
      libwsutil7-2.2.10-48.12.1
      libwsutil7-debuginfo-2.2.10-48.12.1
      wireshark-2.2.10-48.12.1
      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-gtk-2.2.10-48.12.1
      wireshark-gtk-debuginfo-2.2.10-48.12.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libwireshark8-2.2.10-48.12.1
      libwireshark8-debuginfo-2.2.10-48.12.1
      libwiretap6-2.2.10-48.12.1
      libwiretap6-debuginfo-2.2.10-48.12.1
      libwscodecs1-2.2.10-48.12.1
      libwscodecs1-debuginfo-2.2.10-48.12.1
      libwsutil7-2.2.10-48.12.1
      libwsutil7-debuginfo-2.2.10-48.12.1
      wireshark-2.2.10-48.12.1
      wireshark-debuginfo-2.2.10-48.12.1
      wireshark-debugsource-2.2.10-48.12.1
      wireshark-gtk-2.2.10-48.12.1
      wireshark-gtk-debuginfo-2.2.10-48.12.1


References:

   https://www.suse.com/security/cve/CVE-2017-15191.html
   https://www.suse.com/security/cve/CVE-2017-15192.html
   https://www.suse.com/security/cve/CVE-2017-15193.html
   https://bugzilla.suse.com/1062645



More information about the sle-updates mailing list