SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2144-1
Rating:             moderate
References:         #1169063 #1171899 #1173606 
Cross-References:   CVE-2020-11647 CVE-2020-13164 CVE-2020-15466
                   
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for wireshark fixes the following issues:

   - Wireshark to 3.2.5:
     * CVE-2020-15466: GVCP dissector infinite loop (bsc#1173606)
     * CVE-2020-13164: NFS dissector crash (bsc#1171899)
     * CVE-2020-11647: The BACapp dissector could crash (bsc#1169063)
   - Further features, bug fixes and updated protocol support as listed in:
     https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2144=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2144=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2144=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2144=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-3.2.5-3.38.1
      wireshark-debugsource-3.2.5-3.38.1
      wireshark-devel-3.2.5-3.38.1
      wireshark-ui-qt-3.2.5-3.38.1
      wireshark-ui-qt-debuginfo-3.2.5-3.38.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-3.2.5-3.38.1
      wireshark-debugsource-3.2.5-3.38.1
      wireshark-devel-3.2.5-3.38.1
      wireshark-ui-qt-3.2.5-3.38.1
      wireshark-ui-qt-debuginfo-3.2.5-3.38.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libwireshark13-3.2.5-3.38.1
      libwireshark13-debuginfo-3.2.5-3.38.1
      libwiretap10-3.2.5-3.38.1
      libwiretap10-debuginfo-3.2.5-3.38.1
      libwsutil11-3.2.5-3.38.1
      libwsutil11-debuginfo-3.2.5-3.38.1
      wireshark-3.2.5-3.38.1
      wireshark-debuginfo-3.2.5-3.38.1
      wireshark-debugsource-3.2.5-3.38.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libwireshark13-3.2.5-3.38.1
      libwireshark13-debuginfo-3.2.5-3.38.1
      libwiretap10-3.2.5-3.38.1
      libwiretap10-debuginfo-3.2.5-3.38.1
      libwsutil11-3.2.5-3.38.1
      libwsutil11-debuginfo-3.2.5-3.38.1
      wireshark-3.2.5-3.38.1
      wireshark-debuginfo-3.2.5-3.38.1
      wireshark-debugsource-3.2.5-3.38.1


References:

   https://www.suse.com/security/cve/CVE-2020-11647.html
   https://www.suse.com/security/cve/CVE-2020-13164.html
   https://www.suse.com/security/cve/CVE-2020-15466.html
   https://bugzilla.suse.com/1169063
   https://bugzilla.suse.com/1171899
   https://bugzilla.suse.com/1173606

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2144-1 moderate: wireshark

August 6, 2020
An update that fixes three vulnerabilities is now available

Summary

This update for wireshark fixes the following issues: - Wireshark to 3.2.5: * CVE-2020-15466: GVCP dissector infinite loop (bsc#1173606) * CVE-2020-13164: NFS dissector crash (bsc#1171899) * CVE-2020-11647: The BACapp dissector could crash (bsc#1169063) - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Desktop Applications 15-SP2: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2144=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2144=1 - SUSE Linux Enterprise Module for Basesystem 15-SP2: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2144=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2144=1 Package List: - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64): wireshark-debuginfo-3.2.5-3.38.1 wireshark-debugsource-3.2.5-3.38.1 wireshark-devel-3.2.5-3.38.1 wireshark-ui-qt-3.2.5-3.38.1 wireshark-ui-qt-debuginfo-3.2.5-3.38.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): wireshark-debuginfo-3.2.5-3.38.1 wireshark-debugsource-3.2.5-3.38.1 wireshark-devel-3.2.5-3.38.1 wireshark-ui-qt-3.2.5-3.38.1 wireshark-ui-qt-debuginfo-3.2.5-3.38.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64): libwireshark13-3.2.5-3.38.1 libwireshark13-debuginfo-3.2.5-3.38.1 libwiretap10-3.2.5-3.38.1 libwiretap10-debuginfo-3.2.5-3.38.1 libwsutil11-3.2.5-3.38.1 libwsutil11-debuginfo-3.2.5-3.38.1 wireshark-3.2.5-3.38.1 wireshark-debuginfo-3.2.5-3.38.1 wireshark-debugsource-3.2.5-3.38.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): libwireshark13-3.2.5-3.38.1 libwireshark13-debuginfo-3.2.5-3.38.1 libwiretap10-3.2.5-3.38.1 libwiretap10-debuginfo-3.2.5-3.38.1 libwsutil11-3.2.5-3.38.1 libwsutil11-debuginfo-3.2.5-3.38.1 wireshark-3.2.5-3.38.1 wireshark-debuginfo-3.2.5-3.38.1 wireshark-debugsource-3.2.5-3.38.1

References

#1169063 #1171899 #1173606

Cross- CVE-2020-11647 CVE-2020-13164 CVE-2020-15466

Affected Products:

SUSE Linux Enterprise Module for Desktop Applications 15-SP2

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP2

SUSE Linux Enterprise Module for Basesystem 15-SP1

https://www.suse.com/security/cve/CVE-2020-11647.html

https://www.suse.com/security/cve/CVE-2020-13164.html

https://www.suse.com/security/cve/CVE-2020-15466.html

https://bugzilla.suse.com/1169063

https://bugzilla.suse.com/1171899

https://bugzilla.suse.com/1173606

Severity
Announcement ID: SUSE-SU-2020:2144-1
Rating: moderate

Related News