Security update for wireshark

Announcement ID: SUSE-SU-2020:2144-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-11647 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-11647 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-13164 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-13164 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-15466 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-15466 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves three vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

  • Wireshark to 3.2.5:
  • CVE-2020-15466: GVCP dissector infinite loop (bsc#1173606)
  • CVE-2020-13164: NFS dissector crash (bsc#1171899)
  • CVE-2020-11647: The BACapp dissector could crash (bsc#1169063)
  • Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2144=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2144=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2144=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2144=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libwsutil11-debuginfo-3.2.5-3.38.1
    • wireshark-debuginfo-3.2.5-3.38.1
    • wireshark-debugsource-3.2.5-3.38.1
    • libwsutil11-3.2.5-3.38.1
    • wireshark-3.2.5-3.38.1
    • libwiretap10-debuginfo-3.2.5-3.38.1
    • libwiretap10-3.2.5-3.38.1
    • libwireshark13-debuginfo-3.2.5-3.38.1
    • libwireshark13-3.2.5-3.38.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libwsutil11-debuginfo-3.2.5-3.38.1
    • wireshark-debuginfo-3.2.5-3.38.1
    • wireshark-debugsource-3.2.5-3.38.1
    • libwsutil11-3.2.5-3.38.1
    • wireshark-3.2.5-3.38.1
    • libwiretap10-debuginfo-3.2.5-3.38.1
    • libwiretap10-3.2.5-3.38.1
    • libwireshark13-debuginfo-3.2.5-3.38.1
    • libwireshark13-3.2.5-3.38.1
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • wireshark-ui-qt-debuginfo-3.2.5-3.38.1
    • wireshark-debuginfo-3.2.5-3.38.1
    • wireshark-debugsource-3.2.5-3.38.1
    • wireshark-ui-qt-3.2.5-3.38.1
    • wireshark-devel-3.2.5-3.38.1
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • wireshark-ui-qt-debuginfo-3.2.5-3.38.1
    • wireshark-debuginfo-3.2.5-3.38.1
    • wireshark-debugsource-3.2.5-3.38.1
    • wireshark-ui-qt-3.2.5-3.38.1
    • wireshark-devel-3.2.5-3.38.1

References: