Security update for wireshark

Announcement ID: SUSE-SU-2018:2891-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-11354 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11354 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11355 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11355 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11356 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11356 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11357 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11357 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11358 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11358 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11359 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11359 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11360 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11360 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11361 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11361 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-11362 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11362 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14339 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14339 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14340 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14340 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14341 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14341 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14342 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14342 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14343 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14343 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14344 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14344 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14367 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14367 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14368 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14368 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14369 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14369 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-14370 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14370 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16056 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2018-16056 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16057 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2018-16057 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16057 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-16058 ( SUSE ): 7.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2018-16058 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2

An update that solves 22 vulnerabilities can now be installed.

Description:

This update for wireshark to version 2.4.9 fixes the following issues:

Wireshark was updated to 2.4.9 (bsc#1094301, bsc#1106514).

Security issues fixed:

  • CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44)
  • CVE-2018-16056: Bluetooth Attribute Protocol dissector crash (wnpa-sec-2018-45)
  • CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46)
  • CVE-2018-11355: Fix RTCP dissector crash (bsc#1094301).
  • CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43, bsc#1101802)
  • CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, bsc#1101794)
  • CVE-2018-11362: Fix LDSS dissector crash (bsc#1094301).
  • CVE-2018-11361: Fix IEEE 802.11 dissector crash (bsc#1094301).
  • CVE-2018-11360: Fix GSM A DTAP dissector crash (bsc#1094301).
  • CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, bsc#1101777)
  • CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, bsc#1101786)
  • CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36, bsc#1101804)
  • CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, bsc#1101776)
  • CVE-2018-11358: Fix Q.931 dissector crash (bsc#1094301).
  • CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, bsc#1101788)
  • CVE-2018-11359: Fix multiple dissectors crashs (bsc#1094301).
  • CVE-2018-11356: Fix DNS dissector crash (bsc#1094301).
  • CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, bsc#1101810)
  • CVE-2018-11357: Fix multiple dissectors that could consume excessive memory (bsc#1094301).
  • CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, bsc#1101791)
  • CVE-2018-11354: Fix IEEE 1905.1a dissector crash (bsc#1094301).
  • CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, bsc#1101800)

Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.9.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2051=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-2051=1

Package List:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libwscodecs1-debuginfo-2.4.9-48.29.1
    • wireshark-debugsource-2.4.9-48.29.1
    • libwiretap7-debuginfo-2.4.9-48.29.1
    • wireshark-debuginfo-2.4.9-48.29.1
    • wireshark-gtk-debuginfo-2.4.9-48.29.1
    • libwireshark9-debuginfo-2.4.9-48.29.1
    • libwscodecs1-2.4.9-48.29.1
    • libwireshark9-2.4.9-48.29.1
    • libwiretap7-2.4.9-48.29.1
    • libwsutil8-2.4.9-48.29.1
    • wireshark-2.4.9-48.29.1
    • wireshark-gtk-2.4.9-48.29.1
    • libwsutil8-debuginfo-2.4.9-48.29.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libwscodecs1-debuginfo-2.4.9-48.29.1
    • wireshark-debugsource-2.4.9-48.29.1
    • libwiretap7-debuginfo-2.4.9-48.29.1
    • wireshark-debuginfo-2.4.9-48.29.1
    • wireshark-gtk-debuginfo-2.4.9-48.29.1
    • libwireshark9-debuginfo-2.4.9-48.29.1
    • libwscodecs1-2.4.9-48.29.1
    • libwireshark9-2.4.9-48.29.1
    • libwiretap7-2.4.9-48.29.1
    • libwsutil8-2.4.9-48.29.1
    • wireshark-2.4.9-48.29.1
    • wireshark-gtk-2.4.9-48.29.1
    • libwsutil8-debuginfo-2.4.9-48.29.1

References: