Security update for wireshark

Announcement ID: SUSE-SU-2018:2412-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11354 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11354 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11355 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11355 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11356 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11356 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11357 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11357 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11358 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11358 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11359 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11359 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11360 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11360 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11361 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11361 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11362 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11362 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14339 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14339 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14340 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14340 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14341 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14341 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14342 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14342 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14343 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14343 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14344 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14344 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14367 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14367 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14368 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14368 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14369 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14369 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14370 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14370 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 19 vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

Security issues fixed:

  • bsc#1094301: Wireshark security update to 2.6.1, 2.4.7, 2.2.15
  • CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, bsc#1101810)
  • CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, bsc#1101776)
  • CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, bsc#1101786)
  • CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, bsc#1101788)
  • CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36, bsc#1101804)
  • CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, bsc#1101777)
  • CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43, bsc#1101802)
  • CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, bsc#1101800)
  • CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, bsc#1101791)
  • CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, bsc#1101794)
  • CVE-2018-11355: Fix RTCP dissector crash (bsc#1094301).
  • CVE-2018-11362: Fix LDSS dissector crash (bsc#1094301).
  • CVE-2018-11361: Fix IEEE 802.11 dissector crash (bsc#1094301).
  • CVE-2018-11360: Fix GSM A DTAP dissector crash (bsc#1094301).
  • CVE-2018-11358: Fix Q.931 dissector crash (bsc#1094301).
  • CVE-2018-11359: Fix multiple dissectors crashs (bsc#1094301).
  • CVE-2018-11356: Fix DNS dissector crash (bsc#1094301).
  • CVE-2018-11357: Fix multiple dissectors that could consume excessive memory (bsc#1094301).
  • CVE-2018-11354: Fix IEEE 1905.1a dissector crash (bsc#1094301).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-wireshark-13740=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wireshark-13740=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wireshark-13740=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • libwscodecs1-2.2.16-40.28.1
    • libwsutil7-2.2.16-40.28.1
    • wireshark-2.2.16-40.28.1
    • libwireshark8-2.2.16-40.28.1
    • wireshark-gtk-2.2.16-40.28.1
    • libwiretap6-2.2.16-40.28.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wireshark-devel-2.2.16-40.28.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libwscodecs1-2.2.16-40.28.1
    • libwsutil7-2.2.16-40.28.1
    • wireshark-2.2.16-40.28.1
    • wireshark-gtk-2.2.16-40.28.1
    • libwireshark8-2.2.16-40.28.1
    • libwiretap6-2.2.16-40.28.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libwscodecs1-2.2.16-40.28.1
    • libwsutil7-2.2.16-40.28.1
    • wireshark-2.2.16-40.28.1
    • wireshark-gtk-2.2.16-40.28.1
    • libwireshark8-2.2.16-40.28.1
    • libwiretap6-2.2.16-40.28.1

References: