Security update for wireshark

Announcement ID: SUSE-SU-2018:4295-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-19622 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19622 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19623 ( SUSE ): 6.8 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2018-19623 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19624 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19624 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19625 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19625 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19626 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19626 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-19627 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves six vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

Update to Wireshark 2.4.11 (bsc#1117740).

Security issues fixed:

  • CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51)
  • CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52)
  • CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53)
  • CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54)
  • CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55)
  • CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56)

Further bug fixes and updated protocol support as listed in:

  • https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-3066=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-3066=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libwsutil8-2.4.11-3.15.1
    • libwireshark9-2.4.11-3.15.1
    • wireshark-2.4.11-3.15.1
    • libwscodecs1-2.4.11-3.15.1
    • libwireshark9-debuginfo-2.4.11-3.15.1
    • libwscodecs1-debuginfo-2.4.11-3.15.1
    • libwiretap7-debuginfo-2.4.11-3.15.1
    • libwsutil8-debuginfo-2.4.11-3.15.1
    • libwiretap7-2.4.11-3.15.1
    • wireshark-debuginfo-2.4.11-3.15.1
    • wireshark-debugsource-2.4.11-3.15.1
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • wireshark-ui-qt-2.4.11-3.15.1
    • wireshark-ui-qt-debuginfo-2.4.11-3.15.1
    • wireshark-devel-2.4.11-3.15.1
    • wireshark-debuginfo-2.4.11-3.15.1
    • wireshark-debugsource-2.4.11-3.15.1

References: