Security update for wireshark

Announcement ID: SUSE-SU-2018:1988-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11356 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11356 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11357 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11357 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11358 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11358 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11359 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11359 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11360 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11360 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11362 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11362 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves six vulnerabilities can now be installed.

Description:

This update for wireshark fixes vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1094301).

This includes:

  • CVE-2018-11356: DNS dissector crash
  • CVE-2018-11357: Multiple dissectors could consume excessive memory
  • CVE-2018-11358: Q.931 dissector crash
  • CVE-2018-11359: The RRC dissector and other dissectors could crash
  • CVE-2018-11360: GSM A DTAP dissector crash
  • CVE-2018-11362: LDSS dissector crash

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1348=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-1348=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libwscodecs1-2.4.7-3.3.4
    • libwiretap7-2.4.7-3.3.4
    • libwsutil8-debuginfo-2.4.7-3.3.4
    • wireshark-2.4.7-3.3.4
    • wireshark-debugsource-2.4.7-3.3.4
    • libwireshark9-2.4.7-3.3.4
    • libwsutil8-2.4.7-3.3.4
    • wireshark-debuginfo-2.4.7-3.3.4
    • libwscodecs1-debuginfo-2.4.7-3.3.4
    • libwiretap7-debuginfo-2.4.7-3.3.4
    • libwireshark9-debuginfo-2.4.7-3.3.4
  • Desktop Applications Module 15 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-2.4.7-3.3.4
    • wireshark-devel-2.4.7-3.3.4
    • wireshark-debuginfo-2.4.7-3.3.4
    • wireshark-ui-qt-debuginfo-2.4.7-3.3.4
    • wireshark-ui-qt-2.4.7-3.3.4

References: