Security update for wireshark

Announcement ID: SUSE-SU-2019:2103-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-13619 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-13619 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Desktop Applications Module 15-SP1
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for wireshark to version 2.4.16 fixes the following issues:

Security issue fixed:

  • CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2103=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2103=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2103=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2103=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-2.4.16-3.31.1
    • libwiretap7-debuginfo-2.4.16-3.31.1
    • wireshark-2.4.16-3.31.1
    • libwsutil8-2.4.16-3.31.1
    • libwiretap7-2.4.16-3.31.1
    • libwireshark9-2.4.16-3.31.1
    • libwsutil8-debuginfo-2.4.16-3.31.1
    • libwscodecs1-2.4.16-3.31.1
    • libwscodecs1-debuginfo-2.4.16-3.31.1
    • wireshark-debugsource-2.4.16-3.31.1
    • libwireshark9-debuginfo-2.4.16-3.31.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-2.4.16-3.31.1
    • libwiretap7-debuginfo-2.4.16-3.31.1
    • wireshark-2.4.16-3.31.1
    • libwsutil8-2.4.16-3.31.1
    • libwiretap7-2.4.16-3.31.1
    • libwireshark9-2.4.16-3.31.1
    • libwsutil8-debuginfo-2.4.16-3.31.1
    • libwscodecs1-2.4.16-3.31.1
    • libwscodecs1-debuginfo-2.4.16-3.31.1
    • wireshark-debugsource-2.4.16-3.31.1
    • libwireshark9-debuginfo-2.4.16-3.31.1
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-2.4.16-3.31.1
    • wireshark-ui-qt-2.4.16-3.31.1
    • wireshark-devel-2.4.16-3.31.1
    • wireshark-ui-qt-debuginfo-2.4.16-3.31.1
    • wireshark-debugsource-2.4.16-3.31.1
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-2.4.16-3.31.1
    • wireshark-ui-qt-2.4.16-3.31.1
    • wireshark-devel-2.4.16-3.31.1
    • wireshark-ui-qt-debuginfo-2.4.16-3.31.1
    • wireshark-debugsource-2.4.16-3.31.1

References: