Security update for wireshark

SUSE Security Update: Security update for wireshark
Announcement ID: SUSE-SU-2013:0238-1
Rating: moderate
References: #792005
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP2

  • An update that fixes 11 vulnerabilities is now available. It includes one version update.

    Description:


    This update to 1.8.4 fixes the following issues:

    * Wireshark could leak potentially sensitive host name
    resolution information when working with multiple pcap-ng
    files. (wnpa-sec-2012-30, CVE-2012-5592
    > )
    * The USB dissector could go into an infinite loop.
    (wnpa-sec-2012-31, CVE-2012-5593
    > )
    * The sFlow dissector could go into an infinite loop.
    (npa-sec-2012-32, CVE-2012-5594
    > )
    * The SCTP dissector could go into an infinite loop.
    (wnpa-sec-2012-33, CVE-2012-5595
    > )
    * The EIGRP dissector could go into an infinite loop.
    (wnpa-sec-2012-34, CVE-2012-5596
    > )
    * The ISAKMP dissector could crash. (wnpa-sec-2012-35,
    CVE-2012-5597
    > )
    * The iSCSI dissector could go into an infinite loop.
    (wnpa-sec-2012-36, CVE-2012-5598
    > )
    * The WTP dissector could go into an infinite loop.
    (wnpa-sec-2012-37, CVE-2012-5599
    > )
    * The RTCP dissector could go into an infinite loop.
    (wnpa-sec-2012-38, CVE-2012-5600
    > )
    * The 3GPP2 A11 dissector could go into an infinite
    loop. (wnpa-sec-2012-39, CVE-2012-5601
    > )
    * The ICMPv6 dissector could go into an infinite loop.
    (wnpa-sec-2012-40, CVE-2012-5602
    > )

    Further bug fixes and updated protocol support as listed
    at
    http://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-wireshark-7240
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-wireshark-7240
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-wireshark-7240
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-wireshark-7240

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.8.4]:
    • wireshark-devel-1.8.4-0.3.1
    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64) [New Version: 1.8.4]:
    • wireshark-1.8.4-0.3.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64) [New Version: 1.8.4]:
    • wireshark-1.8.4-0.3.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 1.8.4]:
    • wireshark-1.8.4-0.3.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 1.8.4]:
    • wireshark-1.8.4-0.3.1

    References:

    • http://support.novell.com/security/cve/CVE-2012-5592.html
    • http://support.novell.com/security/cve/CVE-2012-5593.html
    • http://support.novell.com/security/cve/CVE-2012-5594.html
    • http://support.novell.com/security/cve/CVE-2012-5595.html
    • http://support.novell.com/security/cve/CVE-2012-5596.html
    • http://support.novell.com/security/cve/CVE-2012-5597.html
    • http://support.novell.com/security/cve/CVE-2012-5598.html
    • http://support.novell.com/security/cve/CVE-2012-5599.html
    • http://support.novell.com/security/cve/CVE-2012-5600.html
    • http://support.novell.com/security/cve/CVE-2012-5601.html
    • http://support.novell.com/security/cve/CVE-2012-5602.html
    • https://bugzilla.novell.com/792005
    • http://download.suse.com/patch/finder/?keywords=5ca5c5a9d5146cf9db535109cf9e12c5