Security update for wireshark

Announcement ID: SUSE-SU-2018:0981-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-9256 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9256 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9259 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9259 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9260 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9260 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9261 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9261 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9262 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9262 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9263 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9263 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9264 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9264 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9265 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9265 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9266 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9266 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9267 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9267 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9268 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9268 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9269 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9269 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9270 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9270 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9271 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9271 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9272 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9272 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9273 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9273 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-9274 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-9274 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves 17 vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

  • Update to wireshark 2.2.14, fix such issues:
  • bsc#1088200 VUL-0: wireshark: multiple vulnerabilities fixed in 2.2.14, 2.4.6
  • CVE-2018-9256: LWAPP dissector crash
  • CVE-2018-9260: IEEE 802.15.4 dissector crash
  • CVE-2018-9261: NBAP dissector crash
  • CVE-2018-9262: VLAN dissector crash
  • CVE-2018-9263: Kerberos dissector crash
  • CVE-2018-9264: ADB dissector crash
  • CVE-2018-9265: tn3270 dissector has a memory leak
  • CVE-2018-9266: ISUP dissector memory leak
  • CVE-2018-9267: LAPD dissector memory leak
  • CVE-2018-9268: SMB2 dissector memory leak
  • CVE-2018-9269: GIOP dissector memory leak
  • CVE-2018-9270: OIDS dissector memory leak
  • CVE-2018-9271: multipart dissector memory leak
  • CVE-2018-9272: h223 dissector memory leak
  • CVE-2018-9273: pcp dissector memory leak
  • CVE-2018-9274: failure message memory leak
  • CVE-2018-9259: MP4 dissector crash

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-658=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-658=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-658=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-658=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-658=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libwireshark8-debuginfo-2.2.14-48.24.1
    • wireshark-2.2.14-48.24.1
    • wireshark-gtk-debuginfo-2.2.14-48.24.1
    • libwiretap6-2.2.14-48.24.1
    • libwsutil7-debuginfo-2.2.14-48.24.1
    • libwsutil7-2.2.14-48.24.1
    • libwireshark8-2.2.14-48.24.1
    • wireshark-debugsource-2.2.14-48.24.1
    • libwscodecs1-2.2.14-48.24.1
    • wireshark-debuginfo-2.2.14-48.24.1
    • libwiretap6-debuginfo-2.2.14-48.24.1
    • wireshark-gtk-2.2.14-48.24.1
    • libwscodecs1-debuginfo-2.2.14-48.24.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-2.2.14-48.24.1
    • wireshark-devel-2.2.14-48.24.1
    • wireshark-debugsource-2.2.14-48.24.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libwireshark8-debuginfo-2.2.14-48.24.1
    • wireshark-2.2.14-48.24.1
    • wireshark-gtk-debuginfo-2.2.14-48.24.1
    • libwiretap6-2.2.14-48.24.1
    • libwsutil7-debuginfo-2.2.14-48.24.1
    • libwsutil7-2.2.14-48.24.1
    • libwireshark8-2.2.14-48.24.1
    • wireshark-debugsource-2.2.14-48.24.1
    • libwscodecs1-2.2.14-48.24.1
    • wireshark-debuginfo-2.2.14-48.24.1
    • libwiretap6-debuginfo-2.2.14-48.24.1
    • wireshark-gtk-2.2.14-48.24.1
    • libwscodecs1-debuginfo-2.2.14-48.24.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libwireshark8-debuginfo-2.2.14-48.24.1
    • wireshark-2.2.14-48.24.1
    • wireshark-gtk-debuginfo-2.2.14-48.24.1
    • libwiretap6-2.2.14-48.24.1
    • libwsutil7-debuginfo-2.2.14-48.24.1
    • libwsutil7-2.2.14-48.24.1
    • libwireshark8-2.2.14-48.24.1
    • wireshark-debugsource-2.2.14-48.24.1
    • libwscodecs1-2.2.14-48.24.1
    • wireshark-debuginfo-2.2.14-48.24.1
    • libwiretap6-debuginfo-2.2.14-48.24.1
    • wireshark-gtk-2.2.14-48.24.1
    • libwscodecs1-debuginfo-2.2.14-48.24.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libwireshark8-debuginfo-2.2.14-48.24.1
    • wireshark-2.2.14-48.24.1
    • wireshark-gtk-debuginfo-2.2.14-48.24.1
    • libwiretap6-2.2.14-48.24.1
    • libwsutil7-debuginfo-2.2.14-48.24.1
    • libwsutil7-2.2.14-48.24.1
    • libwireshark8-2.2.14-48.24.1
    • wireshark-debugsource-2.2.14-48.24.1
    • libwscodecs1-2.2.14-48.24.1
    • wireshark-debuginfo-2.2.14-48.24.1
    • libwiretap6-debuginfo-2.2.14-48.24.1
    • wireshark-gtk-2.2.14-48.24.1
    • libwscodecs1-debuginfo-2.2.14-48.24.1

References: