Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in wireshark
ID: SUSE-SU-2020:0693-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS
Datum: Sa, 14. März 2020, 10:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19626
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9208
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16319
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14368
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14342
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5716
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9214
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11361
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11360
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9209
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10895
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19628
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9429
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11355
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14369
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14341
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11359
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19625
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9431
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14339
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18227
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10898
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11362
Applikationen: Wireshark

Originalnachricht


SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0693-1
Rating: moderate
References: #1093733 #1094301 #1101776 #1101777 #1101786
#1101788 #1101791 #1101794 #1101800 #1101802
#1101804 #1101810 #1106514 #1111647 #1117740
#1121231 #1121232 #1121233 #1121234 #1121235
#1127367 #1127369 #1127370 #1131941 #1131945
#1136021 #1141980 #1150690 #1156288 #1158505
#1161052 #1165241 #1165710 #957624
Cross-References: CVE-2018-11354 CVE-2018-11355 CVE-2018-11356
CVE-2018-11357 CVE-2018-11358 CVE-2018-11359
CVE-2018-11360 CVE-2018-11361 CVE-2018-11362
CVE-2018-12086 CVE-2018-14339 CVE-2018-14340
CVE-2018-14341 CVE-2018-14342 CVE-2018-14343
CVE-2018-14344 CVE-2018-14367 CVE-2018-14368
CVE-2018-14369 CVE-2018-14370 CVE-2018-16056
CVE-2018-16057 CVE-2018-16058 CVE-2018-18225
CVE-2018-18226 CVE-2018-18227 CVE-2018-19622
CVE-2018-19623 CVE-2018-19624 CVE-2018-19625
CVE-2018-19626 CVE-2018-19627 CVE-2018-19628
CVE-2019-10894 CVE-2019-10895 CVE-2019-10896
CVE-2019-10897 CVE-2019-10898 CVE-2019-10899
CVE-2019-10900 CVE-2019-10901 CVE-2019-10902
CVE-2019-10903 CVE-2019-13619 CVE-2019-16319
CVE-2019-19553 CVE-2019-5716 CVE-2019-5717
CVE-2019-5718 CVE-2019-5719 CVE-2019-5721
CVE-2019-9208 CVE-2019-9209 CVE-2019-9214
CVE-2020-7044 CVE-2020-9428 CVE-2020-9429
CVE-2020-9430 CVE-2020-9431
Affected Products:
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Desktop Applications
15-SP1
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes 59 vulnerabilities is now available.

Description:

This update for wireshark and libmaxminddb fixes the following issues:

Update wireshark to new major version 3.2.2 and introduce libmaxminddb for
GeoIP support (bsc#1156288).

New features include:

- Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM
2.0, 802.11ax and QUIC
- Improved support for existing protocols, like HTTP/2
- Improved analytics and usability functionalities


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-693=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2020-693=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-693=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-693=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-693=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-693=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2020-693=1



Package List:

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

libmaxminddb-debugsource-1.4.2-1.3.1
libmaxminddb-devel-1.4.2-1.3.1
libmaxminddb0-1.4.2-1.3.1
libmaxminddb0-debuginfo-1.4.2-1.3.1
libspandsp2-0.0.6-3.2.1
libspandsp2-debuginfo-0.0.6-3.2.1
libwireshark13-3.2.2-3.35.2
libwireshark13-debuginfo-3.2.2-3.35.2
libwiretap10-3.2.2-3.35.2
libwiretap10-debuginfo-3.2.2-3.35.2
libwsutil11-3.2.2-3.35.2
libwsutil11-debuginfo-3.2.2-3.35.2
mmdblookup-1.4.2-1.3.1
wireshark-3.2.2-3.35.2
wireshark-debuginfo-3.2.2-3.35.2
wireshark-debugsource-3.2.2-3.35.2

- SUSE Linux Enterprise Server for SAP 15 (x86_64):

libmaxminddb0-32bit-1.4.2-1.3.1
libmaxminddb0-32bit-debuginfo-1.4.2-1.3.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libmaxminddb-debugsource-1.4.2-1.3.1
libmaxminddb-devel-1.4.2-1.3.1
libmaxminddb0-1.4.2-1.3.1
libmaxminddb0-debuginfo-1.4.2-1.3.1
libspandsp2-0.0.6-3.2.1
libspandsp2-debuginfo-0.0.6-3.2.1
libwireshark13-3.2.2-3.35.2
libwireshark13-debuginfo-3.2.2-3.35.2
libwiretap10-3.2.2-3.35.2
libwiretap10-debuginfo-3.2.2-3.35.2
libwsutil11-3.2.2-3.35.2
libwsutil11-debuginfo-3.2.2-3.35.2
mmdblookup-1.4.2-1.3.1
wireshark-3.2.2-3.35.2
wireshark-debuginfo-3.2.2-3.35.2
wireshark-debugsource-3.2.2-3.35.2

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (x86_64):

libspandsp2-32bit-0.0.6-3.2.1
libspandsp2-32bit-debuginfo-0.0.6-3.2.1
spandsp-debugsource-0.0.6-3.2.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (noarch):

spandsp-doc-0.0.6-3.2.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
ppc64le s390x x86_64):

libspandsp2-0.0.6-3.2.1
libspandsp2-debuginfo-0.0.6-3.2.1
spandsp-debugsource-0.0.6-3.2.1
spandsp-devel-0.0.6-3.2.1
wireshark-debuginfo-3.2.2-3.35.2
wireshark-debugsource-3.2.2-3.35.2
wireshark-devel-3.2.2-3.35.2
wireshark-ui-qt-3.2.2-3.35.2
wireshark-ui-qt-debuginfo-3.2.2-3.35.2

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

libmaxminddb-debugsource-1.4.2-1.3.1
libmaxminddb-devel-1.4.2-1.3.1
libmaxminddb0-1.4.2-1.3.1
libmaxminddb0-debuginfo-1.4.2-1.3.1
libspandsp2-0.0.6-3.2.1
libspandsp2-debuginfo-0.0.6-3.2.1
libwireshark13-3.2.2-3.35.2
libwireshark13-debuginfo-3.2.2-3.35.2
libwiretap10-3.2.2-3.35.2
libwiretap10-debuginfo-3.2.2-3.35.2
libwsutil11-3.2.2-3.35.2
libwsutil11-debuginfo-3.2.2-3.35.2
mmdblookup-1.4.2-1.3.1
wireshark-3.2.2-3.35.2
wireshark-debuginfo-3.2.2-3.35.2
wireshark-debugsource-3.2.2-3.35.2

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

libmaxminddb0-32bit-1.4.2-1.3.1
libmaxminddb0-32bit-debuginfo-1.4.2-1.3.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libmaxminddb-debugsource-1.4.2-1.3.1
libmaxminddb-devel-1.4.2-1.3.1
libmaxminddb0-1.4.2-1.3.1
libmaxminddb0-debuginfo-1.4.2-1.3.1
libspandsp2-0.0.6-3.2.1
libspandsp2-debuginfo-0.0.6-3.2.1
libwireshark13-3.2.2-3.35.2
libwireshark13-debuginfo-3.2.2-3.35.2
libwiretap10-3.2.2-3.35.2
libwiretap10-debuginfo-3.2.2-3.35.2
libwsutil11-3.2.2-3.35.2
libwsutil11-debuginfo-3.2.2-3.35.2
mmdblookup-1.4.2-1.3.1
wireshark-3.2.2-3.35.2
wireshark-debuginfo-3.2.2-3.35.2
wireshark-debugsource-3.2.2-3.35.2

- SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

libmaxminddb0-32bit-1.4.2-1.3.1
libmaxminddb0-32bit-debuginfo-1.4.2-1.3.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

libmaxminddb-debugsource-1.4.2-1.3.1
libmaxminddb-devel-1.4.2-1.3.1
libmaxminddb0-1.4.2-1.3.1
libmaxminddb0-debuginfo-1.4.2-1.3.1
libspandsp2-0.0.6-3.2.1
libspandsp2-debuginfo-0.0.6-3.2.1
libwireshark13-3.2.2-3.35.2
libwireshark13-debuginfo-3.2.2-3.35.2
libwiretap10-3.2.2-3.35.2
libwiretap10-debuginfo-3.2.2-3.35.2
libwsutil11-3.2.2-3.35.2
libwsutil11-debuginfo-3.2.2-3.35.2
mmdblookup-1.4.2-1.3.1
wireshark-3.2.2-3.35.2
wireshark-debuginfo-3.2.2-3.35.2
wireshark-debugsource-3.2.2-3.35.2

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

libmaxminddb0-32bit-1.4.2-1.3.1
libmaxminddb0-32bit-debuginfo-1.4.2-1.3.1


References:

https://www.suse.com/security/cve/CVE-2018-11354.html
https://www.suse.com/security/cve/CVE-2018-11355.html
https://www.suse.com/security/cve/CVE-2018-11356.html
https://www.suse.com/security/cve/CVE-2018-11357.html
https://www.suse.com/security/cve/CVE-2018-11358.html
https://www.suse.com/security/cve/CVE-2018-11359.html
https://www.suse.com/security/cve/CVE-2018-11360.html
https://www.suse.com/security/cve/CVE-2018-11361.html
https://www.suse.com/security/cve/CVE-2018-11362.html
https://www.suse.com/security/cve/CVE-2018-12086.html
https://www.suse.com/security/cve/CVE-2018-14339.html
https://www.suse.com/security/cve/CVE-2018-14340.html
https://www.suse.com/security/cve/CVE-2018-14341.html
https://www.suse.com/security/cve/CVE-2018-14342.html
https://www.suse.com/security/cve/CVE-2018-14343.html
https://www.suse.com/security/cve/CVE-2018-14344.html
https://www.suse.com/security/cve/CVE-2018-14367.html
https://www.suse.com/security/cve/CVE-2018-14368.html
https://www.suse.com/security/cve/CVE-2018-14369.html
https://www.suse.com/security/cve/CVE-2018-14370.html
https://www.suse.com/security/cve/CVE-2018-16056.html
https://www.suse.com/security/cve/CVE-2018-16057.html
https://www.suse.com/security/cve/CVE-2018-16058.html
https://www.suse.com/security/cve/CVE-2018-18225.html
https://www.suse.com/security/cve/CVE-2018-18226.html
https://www.suse.com/security/cve/CVE-2018-18227.html
https://www.suse.com/security/cve/CVE-2018-19622.html
https://www.suse.com/security/cve/CVE-2018-19623.html
https://www.suse.com/security/cve/CVE-2018-19624.html
https://www.suse.com/security/cve/CVE-2018-19625.html
https://www.suse.com/security/cve/CVE-2018-19626.html
https://www.suse.com/security/cve/CVE-2018-19627.html
https://www.suse.com/security/cve/CVE-2018-19628.html
https://www.suse.com/security/cve/CVE-2019-10894.html
https://www.suse.com/security/cve/CVE-2019-10895.html
https://www.suse.com/security/cve/CVE-2019-10896.html
https://www.suse.com/security/cve/CVE-2019-10897.html
https://www.suse.com/security/cve/CVE-2019-10898.html
https://www.suse.com/security/cve/CVE-2019-10899.html
https://www.suse.com/security/cve/CVE-2019-10900.html
https://www.suse.com/security/cve/CVE-2019-10901.html
https://www.suse.com/security/cve/CVE-2019-10902.html
https://www.suse.com/security/cve/CVE-2019-10903.html
https://www.suse.com/security/cve/CVE-2019-13619.html
https://www.suse.com/security/cve/CVE-2019-16319.html
https://www.suse.com/security/cve/CVE-2019-19553.html
https://www.suse.com/security/cve/CVE-2019-5716.html
https://www.suse.com/security/cve/CVE-2019-5717.html
https://www.suse.com/security/cve/CVE-2019-5718.html
https://www.suse.com/security/cve/CVE-2019-5719.html
https://www.suse.com/security/cve/CVE-2019-5721.html
https://www.suse.com/security/cve/CVE-2019-9208.html
https://www.suse.com/security/cve/CVE-2019-9209.html
https://www.suse.com/security/cve/CVE-2019-9214.html
https://www.suse.com/security/cve/CVE-2020-7044.html
https://www.suse.com/security/cve/CVE-2020-9428.html
https://www.suse.com/security/cve/CVE-2020-9429.html
https://www.suse.com/security/cve/CVE-2020-9430.html
https://www.suse.com/security/cve/CVE-2020-9431.html
https://bugzilla.suse.com/1093733
https://bugzilla.suse.com/1094301
https://bugzilla.suse.com/1101776
https://bugzilla.suse.com/1101777
https://bugzilla.suse.com/1101786
https://bugzilla.suse.com/1101788
https://bugzilla.suse.com/1101791
https://bugzilla.suse.com/1101794
https://bugzilla.suse.com/1101800
https://bugzilla.suse.com/1101802
https://bugzilla.suse.com/1101804
https://bugzilla.suse.com/1101810
https://bugzilla.suse.com/1106514
https://bugzilla.suse.com/1111647
https://bugzilla.suse.com/1117740
https://bugzilla.suse.com/1121231
https://bugzilla.suse.com/1121232
https://bugzilla.suse.com/1121233
https://bugzilla.suse.com/1121234
https://bugzilla.suse.com/1121235
https://bugzilla.suse.com/1127367
https://bugzilla.suse.com/1127369
https://bugzilla.suse.com/1127370
https://bugzilla.suse.com/1131941
https://bugzilla.suse.com/1131945
https://bugzilla.suse.com/1136021
https://bugzilla.suse.com/1141980
https://bugzilla.suse.com/1150690
https://bugzilla.suse.com/1156288
https://bugzilla.suse.com/1158505
https://bugzilla.suse.com/1161052
https://bugzilla.suse.com/1165241
https://bugzilla.suse.com/1165710
https://bugzilla.suse.com/957624

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung