Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in wireshark
ID: SUSE-SU-2019:1610-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Server 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4
Datum: Fr, 21. Juni 2019, 17:58
Referenzen: Keine Angabe
Applikationen: Wireshark

Originalnachricht


SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:1610-1
Rating: moderate
References: #1136021
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP4
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP4
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for wireshark to version 2.4.15 fixes the following issues:

Security issue fixed:

- Fixed a denial of service in the dissection engine (bsc#1136021).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1610=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1610=1

- SUSE Linux Enterprise Server 12-SP4:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1610=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1610=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1610=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1610=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

wireshark-debuginfo-2.4.15-48.48.1
wireshark-debugsource-2.4.15-48.48.1
wireshark-devel-2.4.15-48.48.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

wireshark-debuginfo-2.4.15-48.48.1
wireshark-debugsource-2.4.15-48.48.1
wireshark-devel-2.4.15-48.48.1

- SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

libwireshark9-2.4.15-48.48.1
libwireshark9-debuginfo-2.4.15-48.48.1
libwiretap7-2.4.15-48.48.1
libwiretap7-debuginfo-2.4.15-48.48.1
libwscodecs1-2.4.15-48.48.1
libwscodecs1-debuginfo-2.4.15-48.48.1
libwsutil8-2.4.15-48.48.1
libwsutil8-debuginfo-2.4.15-48.48.1
wireshark-2.4.15-48.48.1
wireshark-debuginfo-2.4.15-48.48.1
wireshark-debugsource-2.4.15-48.48.1
wireshark-gtk-2.4.15-48.48.1
wireshark-gtk-debuginfo-2.4.15-48.48.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libwireshark9-2.4.15-48.48.1
libwireshark9-debuginfo-2.4.15-48.48.1
libwiretap7-2.4.15-48.48.1
libwiretap7-debuginfo-2.4.15-48.48.1
libwscodecs1-2.4.15-48.48.1
libwscodecs1-debuginfo-2.4.15-48.48.1
libwsutil8-2.4.15-48.48.1
libwsutil8-debuginfo-2.4.15-48.48.1
wireshark-2.4.15-48.48.1
wireshark-debuginfo-2.4.15-48.48.1
wireshark-debugsource-2.4.15-48.48.1
wireshark-gtk-2.4.15-48.48.1
wireshark-gtk-debuginfo-2.4.15-48.48.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

libwireshark9-2.4.15-48.48.1
libwireshark9-debuginfo-2.4.15-48.48.1
libwiretap7-2.4.15-48.48.1
libwiretap7-debuginfo-2.4.15-48.48.1
libwscodecs1-2.4.15-48.48.1
libwscodecs1-debuginfo-2.4.15-48.48.1
libwsutil8-2.4.15-48.48.1
libwsutil8-debuginfo-2.4.15-48.48.1
wireshark-2.4.15-48.48.1
wireshark-debuginfo-2.4.15-48.48.1
wireshark-debugsource-2.4.15-48.48.1
wireshark-gtk-2.4.15-48.48.1
wireshark-gtk-debuginfo-2.4.15-48.48.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libwireshark9-2.4.15-48.48.1
libwireshark9-debuginfo-2.4.15-48.48.1
libwiretap7-2.4.15-48.48.1
libwiretap7-debuginfo-2.4.15-48.48.1
libwscodecs1-2.4.15-48.48.1
libwscodecs1-debuginfo-2.4.15-48.48.1
libwsutil8-2.4.15-48.48.1
libwsutil8-debuginfo-2.4.15-48.48.1
wireshark-2.4.15-48.48.1
wireshark-debuginfo-2.4.15-48.48.1
wireshark-debugsource-2.4.15-48.48.1
wireshark-gtk-2.4.15-48.48.1
wireshark-gtk-debuginfo-2.4.15-48.48.1


References:

https://bugzilla.suse.com/1136021

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung