-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1612
                         wireshark security update
                                29 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wireshark
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11362 CVE-2018-11358 CVE-2018-9270
                   CVE-2018-9269 CVE-2018-9268 CVE-2018-9263
                   CVE-2018-9261 CVE-2018-9260 CVE-2018-9258

Reference:         ESB-2018.1596

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : wireshark
Version        : 1.12.1+g01b65bf-4+deb8u6~deb7u11
CVE ID         : CVE-2018-9258 CVE-2018-9260 CVE-2018-9261 CVE-2018-9263
                  CVE-2018-9268 CVE-2018-9269 CVE-2018-9270 CVE-2018-11358
                  CVE-2018-11362


Several issues that could result in a crash within different dissectors 
have been fixed. Other issues are related to memory leaks or heap-based 
buffer overflows.

All issue could be caused by special crafted and malformed packets.


For Debian 7 "Wheezy", these problems have been fixed in version
1.12.1+g01b65bf-4+deb8u6~deb7u11.

We recommend that you upgrade your wireshark packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=QXVq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gb9R
-----END PGP SIGNATURE-----