openSUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1965-1
Rating:             moderate
References:         #1141980 
Cross-References:   CVE-2019-13619
Affected Products:
                    openSUSE Leap 15.1
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for wireshark to version 2.4.16 fixes the following issues:

   Security issue fixed:

   - CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2019-1965=1

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1965=1



Package List:

   - openSUSE Leap 15.1 (i586 x86_64):

      libwireshark9-2.4.16-lp151.2.6.1
      libwireshark9-debuginfo-2.4.16-lp151.2.6.1
      libwiretap7-2.4.16-lp151.2.6.1
      libwiretap7-debuginfo-2.4.16-lp151.2.6.1
      libwscodecs1-2.4.16-lp151.2.6.1
      libwscodecs1-debuginfo-2.4.16-lp151.2.6.1
      libwsutil8-2.4.16-lp151.2.6.1
      libwsutil8-debuginfo-2.4.16-lp151.2.6.1
      wireshark-2.4.16-lp151.2.6.1
      wireshark-debuginfo-2.4.16-lp151.2.6.1
      wireshark-debugsource-2.4.16-lp151.2.6.1
      wireshark-devel-2.4.16-lp151.2.6.1
      wireshark-ui-qt-2.4.16-lp151.2.6.1
      wireshark-ui-qt-debuginfo-2.4.16-lp151.2.6.1

   - openSUSE Leap 15.0 (i586 x86_64):

      libwireshark9-2.4.16-lp150.2.32.1
      libwireshark9-debuginfo-2.4.16-lp150.2.32.1
      libwiretap7-2.4.16-lp150.2.32.1
      libwiretap7-debuginfo-2.4.16-lp150.2.32.1
      libwscodecs1-2.4.16-lp150.2.32.1
      libwscodecs1-debuginfo-2.4.16-lp150.2.32.1
      libwsutil8-2.4.16-lp150.2.32.1
      libwsutil8-debuginfo-2.4.16-lp150.2.32.1
      wireshark-2.4.16-lp150.2.32.1
      wireshark-debuginfo-2.4.16-lp150.2.32.1
      wireshark-debugsource-2.4.16-lp150.2.32.1
      wireshark-devel-2.4.16-lp150.2.32.1
      wireshark-ui-qt-2.4.16-lp150.2.32.1
      wireshark-ui-qt-debuginfo-2.4.16-lp150.2.32.1


References:

   https://www.suse.com/security/cve/CVE-2019-13619.html
   https://bugzilla.suse.com/1141980

-- 

openSUSE: 2019:1965-1: moderate: wireshark

August 20, 2019
An update that fixes one vulnerability is now available.

Description

This update for wireshark to version 2.4.16 fixes the following issues: Security issue fixed: - CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2019-1965=1 - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1965=1


Package List

- openSUSE Leap 15.1 (i586 x86_64): libwireshark9-2.4.16-lp151.2.6.1 libwireshark9-debuginfo-2.4.16-lp151.2.6.1 libwiretap7-2.4.16-lp151.2.6.1 libwiretap7-debuginfo-2.4.16-lp151.2.6.1 libwscodecs1-2.4.16-lp151.2.6.1 libwscodecs1-debuginfo-2.4.16-lp151.2.6.1 libwsutil8-2.4.16-lp151.2.6.1 libwsutil8-debuginfo-2.4.16-lp151.2.6.1 wireshark-2.4.16-lp151.2.6.1 wireshark-debuginfo-2.4.16-lp151.2.6.1 wireshark-debugsource-2.4.16-lp151.2.6.1 wireshark-devel-2.4.16-lp151.2.6.1 wireshark-ui-qt-2.4.16-lp151.2.6.1 wireshark-ui-qt-debuginfo-2.4.16-lp151.2.6.1 - openSUSE Leap 15.0 (i586 x86_64): libwireshark9-2.4.16-lp150.2.32.1 libwireshark9-debuginfo-2.4.16-lp150.2.32.1 libwiretap7-2.4.16-lp150.2.32.1 libwiretap7-debuginfo-2.4.16-lp150.2.32.1 libwscodecs1-2.4.16-lp150.2.32.1 libwscodecs1-debuginfo-2.4.16-lp150.2.32.1 libwsutil8-2.4.16-lp150.2.32.1 libwsutil8-debuginfo-2.4.16-lp150.2.32.1 wireshark-2.4.16-lp150.2.32.1 wireshark-debuginfo-2.4.16-lp150.2.32.1 wireshark-debugsource-2.4.16-lp150.2.32.1 wireshark-devel-2.4.16-lp150.2.32.1 wireshark-ui-qt-2.4.16-lp150.2.32.1 wireshark-ui-qt-debuginfo-2.4.16-lp150.2.32.1


References

https://www.suse.com/security/cve/CVE-2019-13619.html https://bugzilla.suse.com/1141980--


Severity
Announcement ID: openSUSE-SU-2019:1965-1
Rating: moderate
Affected Products: openSUSE Leap 15.1 openSUSE Leap 15.0

Related News