SUSE-SU-2018:1988-1: moderate: Security update for wireshark

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jul 19 07:09:40 MDT 2018


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1988-1
Rating:             moderate
References:         #1094301 
Cross-References:   CVE-2018-11356 CVE-2018-11357 CVE-2018-11358
                    CVE-2018-11359 CVE-2018-11360 CVE-2018-11362
                   
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for wireshark fixes vulnerabilities that could be used to
   trigger dissector crashes or cause dissectors to go into large infinite
   loops by making Wireshark read specially crafted packages from the network
   or capture files (bsc#1094301).

   This includes:

   - CVE-2018-11356: DNS dissector crash
   - CVE-2018-11357: Multiple dissectors could consume excessive memory
   - CVE-2018-11358: Q.931 dissector crash
   - CVE-2018-11359: The RRC dissector and other dissectors could crash
   - CVE-2018-11360: GSM A DTAP dissector crash
   - CVE-2018-11362: LDSS dissector crash


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1348=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1348=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.4.7-3.3.4
      wireshark-debugsource-2.4.7-3.3.4
      wireshark-devel-2.4.7-3.3.4
      wireshark-ui-qt-2.4.7-3.3.4
      wireshark-ui-qt-debuginfo-2.4.7-3.3.4

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libwireshark9-2.4.7-3.3.4
      libwireshark9-debuginfo-2.4.7-3.3.4
      libwiretap7-2.4.7-3.3.4
      libwiretap7-debuginfo-2.4.7-3.3.4
      libwscodecs1-2.4.7-3.3.4
      libwscodecs1-debuginfo-2.4.7-3.3.4
      libwsutil8-2.4.7-3.3.4
      libwsutil8-debuginfo-2.4.7-3.3.4
      wireshark-2.4.7-3.3.4
      wireshark-debuginfo-2.4.7-3.3.4
      wireshark-debugsource-2.4.7-3.3.4


References:

   https://www.suse.com/security/cve/CVE-2018-11356.html
   https://www.suse.com/security/cve/CVE-2018-11357.html
   https://www.suse.com/security/cve/CVE-2018-11358.html
   https://www.suse.com/security/cve/CVE-2018-11359.html
   https://www.suse.com/security/cve/CVE-2018-11360.html
   https://www.suse.com/security/cve/CVE-2018-11362.html
   https://bugzilla.suse.com/1094301



More information about the sle-updates mailing list