ALT-BU-2018-3271-1
Branch p8 update bulletin.
Package system-config-printer updated to version 1.5.11-alt1.M80P.1 for branch p8 in task 206381.
Closed bugs
Новая версия
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-11354
In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14647
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14647
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb517a4a434387e74a2f75ebb106ee3c3893251c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb517a4a434387e74a2f75ebb106ee3c3893251c
- https://www.wireshark.org/security/wnpa-sec-2018-26.html
- https://www.wireshark.org/security/wnpa-sec-2018-26.html
Modified: 2024-11-21
CVE-2018-11355
In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14673
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14673
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=99d27a5fd2c540f837154aca3b3647f5ccfa0c33
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=99d27a5fd2c540f837154aca3b3647f5ccfa0c33
- https://www.wireshark.org/security/wnpa-sec-2018-27.html
- https://www.wireshark.org/security/wnpa-sec-2018-27.html
Modified: 2024-11-21
CVE-2018-11356
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14681
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14681
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4425716ddba99374749bd033d9bc0f4add2fb973
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4425716ddba99374749bd033d9bc0f4add2fb973
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-29.html
- https://www.wireshark.org/security/wnpa-sec-2018-29.html
Modified: 2024-11-21
CVE-2018-11357
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14678
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14678
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ab8a33ef083b9732c89117747a83a905a676faf6
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ab8a33ef083b9732c89117747a83a905a676faf6
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-28.html
- https://www.wireshark.org/security/wnpa-sec-2018-28.html
Modified: 2024-11-21
CVE-2018-11358
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ccb1ac3c8cec47fbbbf2e80ced80644005c65252
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ccb1ac3c8cec47fbbbf2e80ced80644005c65252
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-31.html
- https://www.wireshark.org/security/wnpa-sec-2018-31.html
Modified: 2024-11-21
CVE-2018-11359
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14703
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14703
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=beaebe91b14564fb9f86f0726bab09927872721b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=beaebe91b14564fb9f86f0726bab09927872721b
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-33.html
- https://www.wireshark.org/security/wnpa-sec-2018-33.html
Modified: 2024-11-21
CVE-2018-11360
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a55b36c51f83a7b9680824e8ee3a6ce8429ab24b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a55b36c51f83a7b9680824e8ee3a6ce8429ab24b
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-30.html
- https://www.wireshark.org/security/wnpa-sec-2018-30.html
Modified: 2024-11-21
CVE-2018-11361
In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1b52f9929238ce3948ec924ae4f9456b5e9df558
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1b52f9929238ce3948ec924ae4f9456b5e9df558
- https://www.wireshark.org/security/wnpa-sec-2018-32.html
- https://www.wireshark.org/security/wnpa-sec-2018-32.html
Modified: 2024-11-21
CVE-2018-11362
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f177008b04a530640de835ca878892e58b826d58
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f177008b04a530640de835ca878892e58b826d58
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-25.html
- https://www.wireshark.org/security/wnpa-sec-2018-25.html