SUSE-SU-2022:0375-1: moderate: Security update for wireshark

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Feb 14 14:28:02 UTC 2022


   SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0375-1
Rating:             moderate
References:         #1194166 #1194167 #1194168 #1194169 #1194170 
                    #1194171 #1194780 SLE-18727 
Cross-References:   CVE-2021-4181 CVE-2021-4182 CVE-2021-4183
                    CVE-2021-4184 CVE-2021-4185 CVE-2021-4190
                   
CVSS scores:
                    CVE-2021-4181 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4181 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-4182 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4182 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-4183 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-4183 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-4184 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4184 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-4185 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4185 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-4190 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-4190 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Server Applications 15-SP3
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
______________________________________________________________________________

   An update that solves 6 vulnerabilities, contains one
   feature and has one errata is now available.

Description:

   This update for wireshark fixes the following issues:

   Update to version 3.6.1:

   - CVE-2021-4185: RTMPT dissector infinite loop (bsc#1194166)
   - CVE-2021-4184: BitTorrent DHT dissector infinite loop (bsc#1194167)
   - CVE-2021-4183: pcapng file parser crash (bsc#1194168)
   - CVE-2021-4182: RFC 7468 file parser infinite loop (bsc#1194169)
   - CVE-2021-4181: Sysdig Event dissector crash (bsc#1194170)
   - CVE-2021-4190: Kafka dissector infinite loop (bsc#1194171)
   - Support for Shared Memory Communications (SMC) (jsc#SLE-18727)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-375=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-375=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-375=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-375=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-375=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-375=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-375=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-375=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-375=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-375=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-375=1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-375=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-375=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-375=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-375=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-375=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-375=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-375=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-375=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-375=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-375=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-375=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-375=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      libvirt-7.1.0-150300.6.23.1
      libvirt-admin-7.1.0-150300.6.23.1
      libvirt-admin-debuginfo-7.1.0-150300.6.23.1
      libvirt-client-7.1.0-150300.6.23.1
      libvirt-client-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-7.1.0-150300.6.23.1
      libvirt-daemon-config-network-7.1.0-150300.6.23.1
      libvirt-daemon-config-nwfilter-7.1.0-150300.6.23.1
      libvirt-daemon-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-interface-7.1.0-150300.6.23.1
      libvirt-daemon-driver-interface-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-lxc-7.1.0-150300.6.23.1
      libvirt-daemon-driver-lxc-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-network-7.1.0-150300.6.23.1
      libvirt-daemon-driver-network-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nodedev-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nodedev-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nwfilter-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nwfilter-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-qemu-7.1.0-150300.6.23.1
      libvirt-daemon-driver-qemu-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-secret-7.1.0-150300.6.23.1
      libvirt-daemon-driver-secret-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-core-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-core-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-disk-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-disk-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-direct-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-direct-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-logical-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-logical-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-mpath-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-mpath-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-scsi-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-scsi-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-hooks-7.1.0-150300.6.23.1
      libvirt-daemon-lxc-7.1.0-150300.6.23.1
      libvirt-daemon-qemu-7.1.0-150300.6.23.1
      libvirt-debugsource-7.1.0-150300.6.23.1
      libvirt-devel-7.1.0-150300.6.23.1
      libvirt-lock-sanlock-7.1.0-150300.6.23.1
      libvirt-lock-sanlock-debuginfo-7.1.0-150300.6.23.1
      libvirt-nss-7.1.0-150300.6.23.1
      libvirt-nss-debuginfo-7.1.0-150300.6.23.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 x86_64):

      libvirt-daemon-driver-storage-rbd-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-rbd-debuginfo-7.1.0-150300.6.23.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (noarch):

      libvirt-bash-completion-7.1.0-150300.6.23.1
      libvirt-doc-7.1.0-150300.6.23.1

   - SUSE Linux Enterprise Module for Server Applications 15-SP3 (x86_64):

      libvirt-daemon-driver-libxl-7.1.0-150300.6.23.1
      libvirt-daemon-driver-libxl-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-xen-7.1.0-150300.6.23.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libvirt-debugsource-7.1.0-150300.6.23.1
      libvirt-libs-7.1.0-150300.6.23.1
      libvirt-libs-debuginfo-7.1.0-150300.6.23.1
      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      libvirt-daemon-7.1.0-150300.6.23.1
      libvirt-daemon-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-interface-7.1.0-150300.6.23.1
      libvirt-daemon-driver-interface-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-network-7.1.0-150300.6.23.1
      libvirt-daemon-driver-network-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nodedev-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nodedev-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nwfilter-7.1.0-150300.6.23.1
      libvirt-daemon-driver-nwfilter-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-qemu-7.1.0-150300.6.23.1
      libvirt-daemon-driver-qemu-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-secret-7.1.0-150300.6.23.1
      libvirt-daemon-driver-secret-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-core-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-core-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-disk-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-disk-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-direct-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-iscsi-direct-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-logical-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-logical-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-mpath-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-mpath-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-scsi-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-scsi-debuginfo-7.1.0-150300.6.23.1
      libvirt-daemon-qemu-7.1.0-150300.6.23.1
      libvirt-debugsource-7.1.0-150300.6.23.1
      libvirt-libs-7.1.0-150300.6.23.1
      libvirt-libs-debuginfo-7.1.0-150300.6.23.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 x86_64):

      libvirt-daemon-driver-storage-rbd-7.1.0-150300.6.23.1
      libvirt-daemon-driver-storage-rbd-debuginfo-7.1.0-150300.6.23.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1

   - SUSE CaaS Platform 4.0 (x86_64):

      libwireshark15-3.6.1-3.68.1
      libwireshark15-debuginfo-3.6.1-3.68.1
      libwiretap12-3.6.1-3.68.1
      libwiretap12-debuginfo-3.6.1-3.68.1
      libwsutil13-3.6.1-3.68.1
      libwsutil13-debuginfo-3.6.1-3.68.1
      wireshark-3.6.1-3.68.1
      wireshark-debuginfo-3.6.1-3.68.1
      wireshark-debugsource-3.6.1-3.68.1
      wireshark-devel-3.6.1-3.68.1
      wireshark-ui-qt-3.6.1-3.68.1
      wireshark-ui-qt-debuginfo-3.6.1-3.68.1


References:

   https://www.suse.com/security/cve/CVE-2021-4181.html
   https://www.suse.com/security/cve/CVE-2021-4182.html
   https://www.suse.com/security/cve/CVE-2021-4183.html
   https://www.suse.com/security/cve/CVE-2021-4184.html
   https://www.suse.com/security/cve/CVE-2021-4185.html
   https://www.suse.com/security/cve/CVE-2021-4190.html
   https://bugzilla.suse.com/1194166
   https://bugzilla.suse.com/1194167
   https://bugzilla.suse.com/1194168
   https://bugzilla.suse.com/1194169
   https://bugzilla.suse.com/1194170
   https://bugzilla.suse.com/1194171
   https://bugzilla.suse.com/1194780



More information about the sle-security-updates mailing list