Security update for wireshark

Announcement ID: SUSE-SU-2018:2872-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-16056 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2018-16056 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16057 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2018-16057 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16057 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16058 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2018-16058 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

Update wireshark to version 2.2.17 (bsc#1106514):

Security issues fixed:

  • CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44)
  • CVE-2018-16056: Bluetooth Attribute Protocol dissector crash (wnpa-sec-2018-45)
  • CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46)

Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.17.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-wireshark-13792=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wireshark-13792=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wireshark-13792=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • libwireshark8-2.2.17-40.31.1
    • libwiretap6-2.2.17-40.31.1
    • libwsutil7-2.2.17-40.31.1
    • libwscodecs1-2.2.17-40.31.1
    • wireshark-gtk-2.2.17-40.31.1
    • wireshark-2.2.17-40.31.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wireshark-devel-2.2.17-40.31.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libwireshark8-2.2.17-40.31.1
    • libwiretap6-2.2.17-40.31.1
    • libwsutil7-2.2.17-40.31.1
    • libwscodecs1-2.2.17-40.31.1
    • wireshark-gtk-2.2.17-40.31.1
    • wireshark-2.2.17-40.31.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libwireshark8-2.2.17-40.31.1
    • libwiretap6-2.2.17-40.31.1
    • libwsutil7-2.2.17-40.31.1
    • libwscodecs1-2.2.17-40.31.1
    • wireshark-gtk-2.2.17-40.31.1
    • wireshark-2.2.17-40.31.1

References: