-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2926
            SUSE Security Update: Security update for wireshark
                             28 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wireshark
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16058 CVE-2018-16057 CVE-2018-16056
                   CVE-2018-14370 CVE-2018-14369 CVE-2018-14368
                   CVE-2018-14367 CVE-2018-14344 CVE-2018-14343
                   CVE-2018-14342 CVE-2018-14341 CVE-2018-14340
                   CVE-2018-14339 CVE-2018-11362 CVE-2018-11361
                   CVE-2018-11360 CVE-2018-11359 CVE-2018-11358
                   CVE-2018-11357 CVE-2018-11356 CVE-2018-11355
                   CVE-2018-11354  

Reference:         ESB-2018.2102
                   ESB-2018.2189
                   ESB-2018.2433

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182889-1.html
   https://www.suse.com/support/update/announcement/2018/suse-su-20182891-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2889-1
Rating:             moderate
References:         #1106514 
Cross-References:   CVE-2018-16056 CVE-2018-16057 CVE-2018-16058
                   
Affected Products:
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for wireshark to version 2.4.9 fixes the following issues:

   Security issues fixed (bsc#1106514):

   - CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44)
   - CVE-2018-16056: Bluetooth Attribute Protocol dissector crash
     (wnpa-sec-2018-45)
   - CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46)

   Further bug fixes and updated protocol support as listed in:
   https://www.wireshark.org/docs/relnotes/wireshark-2.4.9.html


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2052=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2052=1



Package List:

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.4.9-3.9.1
      wireshark-debugsource-2.4.9-3.9.1
      wireshark-devel-2.4.9-3.9.1
      wireshark-ui-qt-2.4.9-3.9.1
      wireshark-ui-qt-debuginfo-2.4.9-3.9.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libwireshark9-2.4.9-3.9.1
      libwireshark9-debuginfo-2.4.9-3.9.1
      libwiretap7-2.4.9-3.9.1
      libwiretap7-debuginfo-2.4.9-3.9.1
      libwscodecs1-2.4.9-3.9.1
      libwscodecs1-debuginfo-2.4.9-3.9.1
      libwsutil8-2.4.9-3.9.1
      libwsutil8-debuginfo-2.4.9-3.9.1
      wireshark-2.4.9-3.9.1
      wireshark-debuginfo-2.4.9-3.9.1
      wireshark-debugsource-2.4.9-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-16056.html
   https://www.suse.com/security/cve/CVE-2018-16057.html
   https://www.suse.com/security/cve/CVE-2018-16058.html
   https://bugzilla.suse.com/1106514

- ---

   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2891-1
Rating:             moderate
References:         #1094301 #1101776 #1101777 #1101786 #1101788 
                    #1101791 #1101794 #1101800 #1101802 #1101804 
                    #1101810 #1106514 
Cross-References:   CVE-2018-11354 CVE-2018-11355 CVE-2018-11356
                    CVE-2018-11357 CVE-2018-11358 CVE-2018-11359
                    CVE-2018-11360 CVE-2018-11361 CVE-2018-11362
                    CVE-2018-14339 CVE-2018-14340 CVE-2018-14341
                    CVE-2018-14342 CVE-2018-14343 CVE-2018-14344
                    CVE-2018-14367 CVE-2018-14368 CVE-2018-14369
                    CVE-2018-14370 CVE-2018-16056 CVE-2018-16057
                    CVE-2018-16058
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes 22 vulnerabilities is now available.

Description:

   This update for wireshark to version 2.4.9 fixes the following issues:

   Wireshark was updated to 2.4.9 (bsc#1094301, bsc#1106514).

   Security issues fixed:

   - CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44)
   - CVE-2018-16056: Bluetooth Attribute Protocol dissector crash
     (wnpa-sec-2018-45)
   - CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46)
   - CVE-2018-11355: Fix RTCP dissector crash (bsc#1094301).
   - CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43,
     bsc#1101802)
   - CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40,
     bsc#1101794)
   - CVE-2018-11362: Fix LDSS dissector crash (bsc#1094301).
   - CVE-2018-11361: Fix IEEE 802.11 dissector crash (bsc#1094301).
   - CVE-2018-11360: Fix GSM A DTAP dissector crash (bsc#1094301).
   - CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, bsc#1101777)
   - CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, bsc#1101786)
   - CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36,
     bsc#1101804)
   - CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, bsc#1101776)
   - CVE-2018-11358: Fix Q.931 dissector crash (bsc#1094301).
   - CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, bsc#1101788)
   - CVE-2018-11359: Fix multiple dissectors crashs (bsc#1094301).
   - CVE-2018-11356: Fix DNS dissector crash (bsc#1094301).
   - CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38,
     bsc#1101810)
   - CVE-2018-11357: Fix multiple dissectors that could consume excessive
     memory (bsc#1094301).
   - CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, bsc#1101791)
   - CVE-2018-11354: Fix IEEE 1905.1a dissector crash (bsc#1094301).
   - CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, bsc#1101800)

   Further bug fixes and updated protocol support as listed in:
   https://www.wireshark.org/docs/relnotes/wireshark-2.4.9.html

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2051=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2051=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2051=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2051=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2051=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2051=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2051=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2051=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2051=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2051=1

Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-devel-2.4.9-48.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

   - SUSE Enterprise Storage 4 (x86_64):

      libwireshark9-2.4.9-48.29.1
      libwireshark9-debuginfo-2.4.9-48.29.1
      libwiretap7-2.4.9-48.29.1
      libwiretap7-debuginfo-2.4.9-48.29.1
      libwscodecs1-2.4.9-48.29.1
      libwscodecs1-debuginfo-2.4.9-48.29.1
      libwsutil8-2.4.9-48.29.1
      libwsutil8-debuginfo-2.4.9-48.29.1
      wireshark-2.4.9-48.29.1
      wireshark-debuginfo-2.4.9-48.29.1
      wireshark-debugsource-2.4.9-48.29.1
      wireshark-gtk-2.4.9-48.29.1
      wireshark-gtk-debuginfo-2.4.9-48.29.1

References:

   https://www.suse.com/security/cve/CVE-2018-11354.html
   https://www.suse.com/security/cve/CVE-2018-11355.html
   https://www.suse.com/security/cve/CVE-2018-11356.html
   https://www.suse.com/security/cve/CVE-2018-11357.html
   https://www.suse.com/security/cve/CVE-2018-11358.html
   https://www.suse.com/security/cve/CVE-2018-11359.html
   https://www.suse.com/security/cve/CVE-2018-11360.html
   https://www.suse.com/security/cve/CVE-2018-11361.html
   https://www.suse.com/security/cve/CVE-2018-11362.html
   https://www.suse.com/security/cve/CVE-2018-14339.html
   https://www.suse.com/security/cve/CVE-2018-14340.html
   https://www.suse.com/security/cve/CVE-2018-14341.html
   https://www.suse.com/security/cve/CVE-2018-14342.html
   https://www.suse.com/security/cve/CVE-2018-14343.html
   https://www.suse.com/security/cve/CVE-2018-14344.html
   https://www.suse.com/security/cve/CVE-2018-14367.html
   https://www.suse.com/security/cve/CVE-2018-14368.html
   https://www.suse.com/security/cve/CVE-2018-14369.html
   https://www.suse.com/security/cve/CVE-2018-14370.html
   https://www.suse.com/security/cve/CVE-2018-16056.html
   https://www.suse.com/security/cve/CVE-2018-16057.html
   https://www.suse.com/security/cve/CVE-2018-16058.html
   https://bugzilla.suse.com/1094301
   https://bugzilla.suse.com/1101776
   https://bugzilla.suse.com/1101777
   https://bugzilla.suse.com/1101786
   https://bugzilla.suse.com/1101788
   https://bugzilla.suse.com/1101791
   https://bugzilla.suse.com/1101794
   https://bugzilla.suse.com/1101800
   https://bugzilla.suse.com/1101802
   https://bugzilla.suse.com/1101804
   https://bugzilla.suse.com/1101810
   https://bugzilla.suse.com/1106514

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW61oEmaOgq3Tt24GAQg5gA/7BjKFnXHm1bEO97/rlERiFGBt8/9OrljG
WtGuB7GdoW49TfxBCMaf7o1wSnyu1xXAzKGysYKB+62hWNBDBwB/WU7+LtSHrbQQ
Wrc0U0V3QuDry28CCe8W8t5gWdJ3X6f6EptkkrlKo0WS2wMRWzG2MjjsqewdOORG
c4WuJm1fzNB61YwD0i51nklYAVIayDlZi46QphymZ4b3FJkewGbt6uItwv5ba53x
zl3gyy+wJ4tz9Fm1F2ac8D99YuEkRrwvNgWrud0K+/lmL7DDw5yRcmrlqee7nWFo
4sdG6ket0U28NdK75z2DoNoK+ZRaPPJdMK+byoURtH7OKEBAhQEiFnHrByR4pUlL
4+d69RXzfcsdCt7X1Cvm+Ejy5Jkm4J9cYlQinO9RcOQov8aNQujHYZPvW42aLGsi
iJVrrB9RvNmDu0rHBbFABsDiHqpaIP9f0qXFP7QTC8I5P8Bn3HwALC51mIuNlg2N
fUxL9K59m6APfXQUGh6wHBaa6B0Zm/jBs1M1zJBwgKgpAszgedXqfb7PkqPzydvH
dSkAsxqpHXql9WfDcEdI0CYYTgzorpE+oExVZT5LO/V1+fWMtDqT33zxLdzLGOvw
7XKcuBEURjgiyOOb5VsxdrkzVeC5keUlZ5CUwuJl3hy8iyTZLk1f3gTJoBbk2qEp
IML8gnx7vsM=
=+VbS
-----END PGP SIGNATURE-----