Security update for wireshark

Announcement ID: SUSE-SU-2018:0867-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-17997 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-17997 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7320 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7320 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7321 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7321 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7322 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7322 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7323 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7323 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7324 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7324 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7325 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7325 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7326 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7326 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7327 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7327 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7328 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7328 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7329 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7329 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7330 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7330 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7331 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7331 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7332 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7332 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7333 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7333 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7334 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7334 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7335 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7335 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7336 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7336 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7337 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7337 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7417 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7417 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7418 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7418 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7419 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7419 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7420 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7420 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7421 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7421 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-7421 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves 24 vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

Security issue fixed (bsc#1082692):

  • CVE-2018-7335: The IEEE 802.11 dissector could crash (wnpa-sec-2018-05)
  • CVE-2018-7321: thrift long dissector loop (dissect_thrift_map)
  • CVE-2018-7322: DICOM: inifinite loop (dissect_dcm_tag)
  • CVE-2018-7323: WCCP: very long loop (dissect_wccp2_alternate_mask_value_set_element)
  • CVE-2018-7324: SCCP: infinite loop (dissect_sccp_optional_parameters)
  • CVE-2018-7325: RPKI-Router Protocol: infinite loop (dissect_rpkirtr_pdu)
  • CVE-2018-7326: LLTD: infinite loop (dissect_lltd_tlv)
  • CVE-2018-7327: openflow_v6: infinite loop (dissect_openflow_bundle_control_v6)
  • CVE-2018-7328: USB-DARWIN: long loop (dissect_darwin_usb_iso_transfer)
  • CVE-2018-7329: S7COMM: infinite loop (s7comm_decode_ud_cpu_alarm_main)
  • CVE-2018-7330: thread_meshcop: infinite loop (get_chancount)
  • CVE-2018-7331: GTP: infinite loop (dissect_gprscdr_GGSNPDPRecord, dissect_ber_set)
  • CVE-2018-7332: RELOAD: infinite loop (dissect_statans)
  • CVE-2018-7333: RPCoRDMA: infinite loop in get_write_list_chunk_count
  • CVE-2018-7421: Multiple dissectors could go into large infinite loops (wnpa-sec-2018-06)
  • CVE-2018-7334: The UMTS MAC dissector could crash (wnpa-sec-2018-07)
  • CVE-2018-7337: The DOCSIS dissector could crash (wnpa-sec-2018-08)
  • CVE-2018-7336: The FCP dissector could crash (wnpa-sec-2018-09)
  • CVE-2018-7320: The SIGCOMP dissector could crash (wnpa-sec-2018-10)
  • CVE-2018-7420: The pcapng file parser could crash (wnpa-sec-2018-11)
  • CVE-2018-7417: The IPMI dissector could crash (wnpa-sec-2018-12)
  • CVE-2018-7418: The SIGCOMP dissector could crash (wnpa-sec-2018-13)
  • CVE-2018-7419: The NBAP disssector could crash (wnpa-sec-2018-14)
  • CVE-2017-17997: Misuse of NULL pointer in MRDISC dissector (bsc#1077080).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-wireshark-13547=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-wireshark-13547=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-wireshark-13547=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • libwireshark8-2.2.13-40.22.1
    • wireshark-2.2.13-40.22.1
    • libwscodecs1-2.2.13-40.22.1
    • wireshark-gtk-2.2.13-40.22.1
    • libwiretap6-2.2.13-40.22.1
    • libwsutil7-2.2.13-40.22.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • wireshark-devel-2.2.13-40.22.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libwireshark8-2.2.13-40.22.1
    • wireshark-2.2.13-40.22.1
    • libwscodecs1-2.2.13-40.22.1
    • wireshark-gtk-2.2.13-40.22.1
    • libwiretap6-2.2.13-40.22.1
    • libwsutil7-2.2.13-40.22.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libwireshark8-2.2.13-40.22.1
    • wireshark-2.2.13-40.22.1
    • libwscodecs1-2.2.13-40.22.1
    • wireshark-gtk-2.2.13-40.22.1
    • libwiretap6-2.2.13-40.22.1
    • libwsutil7-2.2.13-40.22.1

References: