SUSE 5008 Published by

Updated wireshark packages has been released for both openSUSE Leap 42.3 and 15.0



openSUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1428-1
Rating: moderate
References: #1094301
Cross-References: CVE-2018-11356 CVE-2018-11357 CVE-2018-11358
CVE-2018-11359 CVE-2018-11360 CVE-2018-11362

Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for wireshark fixes the following issues:

Minor vulnerabilities that could be used to trigger dissector crashes or
cause excessive memory use by making Wireshark read specially crafted
packages from the network or capture files (boo#1094301):

- CVE-2018-11356: DNS dissector crash
- CVE-2018-11357: Multiple dissectors could consume excessive memory
- CVE-2018-11358: Q.931 dissector crash
- CVE-2018-11359: The RRC dissector and other dissectors could crash
- CVE-2018-11360: GSM A DTAP dissector crash
- CVE-2018-11362: LDSS dissector crash

This update to version 2.4.7 also contains bug fixes and updated protocol
support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-2.4.7.html


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-520=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-520=1



Package List:

- openSUSE Leap 42.3 (x86_64):

wireshark-2.2.15-41.1
wireshark-debuginfo-2.2.15-41.1
wireshark-debugsource-2.2.15-41.1
wireshark-devel-2.2.15-41.1
wireshark-ui-gtk-2.2.15-41.1
wireshark-ui-gtk-debuginfo-2.2.15-41.1
wireshark-ui-qt-2.2.15-41.1
wireshark-ui-qt-debuginfo-2.2.15-41.1

- openSUSE Leap 15.0 (x86_64):

libwireshark9-2.4.7-lp150.2.3.1
libwireshark9-debuginfo-2.4.7-lp150.2.3.1
libwiretap7-2.4.7-lp150.2.3.1
libwiretap7-debuginfo-2.4.7-lp150.2.3.1
libwscodecs1-2.4.7-lp150.2.3.1
libwscodecs1-debuginfo-2.4.7-lp150.2.3.1
libwsutil8-2.4.7-lp150.2.3.1
libwsutil8-debuginfo-2.4.7-lp150.2.3.1
wireshark-2.4.7-lp150.2.3.1
wireshark-debuginfo-2.4.7-lp150.2.3.1
wireshark-debugsource-2.4.7-lp150.2.3.1
wireshark-devel-2.4.7-lp150.2.3.1
wireshark-ui-qt-2.4.7-lp150.2.3.1
wireshark-ui-qt-debuginfo-2.4.7-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-11356.html
https://www.suse.com/security/cve/CVE-2018-11357.html
https://www.suse.com/security/cve/CVE-2018-11358.html
https://www.suse.com/security/cve/CVE-2018-11359.html
https://www.suse.com/security/cve/CVE-2018-11360.html
https://www.suse.com/security/cve/CVE-2018-11362.html
https://bugzilla.suse.com/1094301
  Wireshark Security Update for openSUSE