SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1036-1
Rating:             moderate
References:         #1131945 
Cross-References:   CVE-2019-10894 CVE-2019-10895 CVE-2019-10896
                    CVE-2019-10899 CVE-2019-10901 CVE-2019-10903
                   
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for wireshark to version 2.4.14 fixes the following issues:

   Security issues fixed:

   - CVE-2019-10895: NetScaler file parser crash.
   - CVE-2019-10899: SRVLOC dissector crash.
   - CVE-2019-10894: GSS-API dissector crash.
   - CVE-2019-10896: DOF dissector crash.
   - CVE-2019-10901: LDSS dissector crash.
   - CVE-2019-10903: DCERPC SPOOLSS dissector crash.

   Non-security issue fixed:

   - Update to version 2.4.14 (bsc#1131945).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1036=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1036=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.4.14-3.25.2
      wireshark-debugsource-2.4.14-3.25.2
      wireshark-devel-2.4.14-3.25.2
      wireshark-ui-qt-2.4.14-3.25.2
      wireshark-ui-qt-debuginfo-2.4.14-3.25.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libwireshark9-2.4.14-3.25.2
      libwireshark9-debuginfo-2.4.14-3.25.2
      libwiretap7-2.4.14-3.25.2
      libwiretap7-debuginfo-2.4.14-3.25.2
      libwscodecs1-2.4.14-3.25.2
      libwscodecs1-debuginfo-2.4.14-3.25.2
      libwsutil8-2.4.14-3.25.2
      libwsutil8-debuginfo-2.4.14-3.25.2
      wireshark-2.4.14-3.25.2
      wireshark-debuginfo-2.4.14-3.25.2
      wireshark-debugsource-2.4.14-3.25.2


References:

   https://www.suse.com/security/cve/CVE-2019-10894.html
   https://www.suse.com/security/cve/CVE-2019-10895.html
   https://www.suse.com/security/cve/CVE-2019-10896.html
   https://www.suse.com/security/cve/CVE-2019-10899.html
   https://www.suse.com/security/cve/CVE-2019-10901.html
   https://www.suse.com/security/cve/CVE-2019-10903.html
   https://bugzilla.suse.com/1131945

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1036-1 moderate: wireshark

April 25, 2019
An update that fixes 6 vulnerabilities is now available

Summary

This update for wireshark to version 2.4.14 fixes the following issues: Security issues fixed: - CVE-2019-10895: NetScaler file parser crash. - CVE-2019-10899: SRVLOC dissector crash. - CVE-2019-10894: GSS-API dissector crash. - CVE-2019-10896: DOF dissector crash. - CVE-2019-10901: LDSS dissector crash. - CVE-2019-10903: DCERPC SPOOLSS dissector crash. Non-security issue fixed: - Update to version 2.4.14 (bsc#1131945). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1036=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1036=1 Package List: - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): wireshark-debuginfo-2.4.14-3.25.2 wireshark-debugsource-2.4.14-3.25.2 wireshark-devel-2.4.14-3.25.2 wireshark-ui-qt-2.4.14-3.25.2 wireshark-ui-qt-debuginfo-2.4.14-3.25.2 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): libwireshark9-2.4.14-3.25.2 libwireshark9-debuginfo-2.4.14-3.25.2 libwiretap7-2.4.14-3.25.2 libwiretap7-debuginfo-2.4.14-3.25.2 libwscodecs1-2.4.14-3.25.2 libwscodecs1-debuginfo-2.4.14-3.25.2 libwsutil8-2.4.14-3.25.2 libwsutil8-debuginfo-2.4.14-3.25.2 wireshark-2.4.14-3.25.2 wireshark-debuginfo-2.4.14-3.25.2 wireshark-debugsource-2.4.14-3.25.2

References

#1131945

Cross- CVE-2019-10894 CVE-2019-10895 CVE-2019-10896

CVE-2019-10899 CVE-2019-10901 CVE-2019-10903

Affected Products:

SUSE Linux Enterprise Module for Desktop Applications 15

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2019-10894.html

https://www.suse.com/security/cve/CVE-2019-10895.html

https://www.suse.com/security/cve/CVE-2019-10896.html

https://www.suse.com/security/cve/CVE-2019-10899.html

https://www.suse.com/security/cve/CVE-2019-10901.html

https://www.suse.com/security/cve/CVE-2019-10903.html

https://bugzilla.suse.com/1131945

Severity
Announcement ID: SUSE-SU-2019:1036-1
Rating: moderate

Related News