Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in wireshark
ID: openSUSE-SU-2019:1108-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Di, 2. April 2019, 18:46
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9214
Applikationen: Wireshark

Originalnachricht

   openSUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1108-1
Rating: moderate
References: #1127367 #1127369 #1127370
Cross-References: CVE-2019-9208 CVE-2019-9209 CVE-2019-9214

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for wireshark to version 2.4.13 fixes the following issues:

Security issues fixed:

- CVE-2019-9214: Avoided a dereference of a null coversation which could
make RPCAP dissector crash (bsc#1127367).
- CVE-2019-9209: Fixed a buffer overflow in time values which could make
ASN.1 BER and related dissectors crash (bsc#1127369).
- CVE-2019-9208: Fixed a null pointer dereference which could make TCAP
dissector crash (bsc#1127370).

Release notes:
https://www.wireshark.org/docs/relnotes/wireshark-2.4.13.html

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1108=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libwireshark9-2.4.13-lp150.2.23.1
libwireshark9-debuginfo-2.4.13-lp150.2.23.1
libwiretap7-2.4.13-lp150.2.23.1
libwiretap7-debuginfo-2.4.13-lp150.2.23.1
libwscodecs1-2.4.13-lp150.2.23.1
libwscodecs1-debuginfo-2.4.13-lp150.2.23.1
libwsutil8-2.4.13-lp150.2.23.1
libwsutil8-debuginfo-2.4.13-lp150.2.23.1
wireshark-2.4.13-lp150.2.23.1
wireshark-debuginfo-2.4.13-lp150.2.23.1
wireshark-debugsource-2.4.13-lp150.2.23.1
wireshark-devel-2.4.13-lp150.2.23.1
wireshark-ui-qt-2.4.13-lp150.2.23.1
wireshark-ui-qt-debuginfo-2.4.13-lp150.2.23.1


References:

https://www.suse.com/security/cve/CVE-2019-9208.html
https://www.suse.com/security/cve/CVE-2019-9209.html
https://www.suse.com/security/cve/CVE-2019-9214.html
https://bugzilla.suse.com/1127367
https://bugzilla.suse.com/1127369
https://bugzilla.suse.com/1127370

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung