SUSE-SU-2024:3165-1: important: Security update for wireshark

SLE-UPDATES null at suse.de
Mon Sep 9 12:31:00 UTC 2024



# Security update for wireshark

Announcement ID: SUSE-SU-2024:3165-1  
Rating: important  
References:

  * bsc#1207666
  * bsc#1211708
  * bsc#1211709
  * bsc#1213318
  * bsc#1215959
  * bsc#1217247
  * bsc#1217272
  * bsc#1218503
  * bsc#1218506
  * bsc#1218507
  * bsc#1222030
  * jsc#PED-8517

  
Cross-References:

  * CVE-2023-0414
  * CVE-2023-0666
  * CVE-2023-2854
  * CVE-2023-3649
  * CVE-2023-5371
  * CVE-2023-6174
  * CVE-2023-6175
  * CVE-2024-0207
  * CVE-2024-0210
  * CVE-2024-0211
  * CVE-2024-2955

  
CVSS scores:

  * CVE-2023-0414 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-0414 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-0666 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-0666 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-2854 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-2854 ( NVD ):  5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2023-3649 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-3649 ( NVD ):  5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2023-5371 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-5371 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-6174 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-6174 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-6175 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-0207 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-0207 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0210 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-0210 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-0211 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2024-0211 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-2955 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves 11 vulnerabilities and contains one feature can now be
installed.

## Description:

This update for wireshark fixes the following issues:

wireshark was updated from version 3.6.23 to version 4.2.6 (jsc#PED-8517):

  * Security issues fixed with this update:

  * CVE-2024-0207: HTTP3 dissector crash (bsc#1218503)

  * CVE-2024-0210: Zigbee TLV dissector crash (bsc#1218506)
  * CVE-2024-0211: DOCSIS dissector crash (bsc#1218507)
  * CVE-2023-6174: Fixed SSH dissector crash (bsc#1217247)
  * CVE-2023-6175: NetScreen file parser crash (bsc#1217272)
  * CVE-2023-5371: RTPS dissector memory leak (bsc#1215959)
  * CVE-2023-3649: iSCSI dissector crash (bsc#1213318)
  * CVE-2023-2854: BLF file parser crash (bsc#1211708)
  * CVE-2023-0666: RTPS dissector crash (bsc#1211709)
  * CVE-2023-0414: EAP dissector crash (bsc#1207666)

  * Major changes introduced with versions 4.2.0 and 4.0.0:

  * Version 4.2.0 https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html

  * Version 4.0.0 https://www.wireshark.org/docs/relnotes/wireshark-4.0.0.html

  * Added an aditional desktopfile to start wireshark which asks for the super
    user password.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3165=1 SUSE-2024-3165=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3165=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3165=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * wireshark-devel-4.2.6-150600.18.6.1
    * wireshark-debuginfo-4.2.6-150600.18.6.1
    * libwiretap14-4.2.6-150600.18.6.1
    * wireshark-4.2.6-150600.18.6.1
    * wireshark-ui-qt-4.2.6-150600.18.6.1
    * libwireshark17-4.2.6-150600.18.6.1
    * libwsutil15-debuginfo-4.2.6-150600.18.6.1
    * libwsutil15-4.2.6-150600.18.6.1
    * libwireshark17-debuginfo-4.2.6-150600.18.6.1
    * libwiretap14-debuginfo-4.2.6-150600.18.6.1
    * wireshark-debugsource-4.2.6-150600.18.6.1
    * wireshark-ui-qt-debuginfo-4.2.6-150600.18.6.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * wireshark-debuginfo-4.2.6-150600.18.6.1
    * libwiretap14-4.2.6-150600.18.6.1
    * wireshark-4.2.6-150600.18.6.1
    * libwireshark17-4.2.6-150600.18.6.1
    * libwsutil15-debuginfo-4.2.6-150600.18.6.1
    * libwsutil15-4.2.6-150600.18.6.1
    * libwireshark17-debuginfo-4.2.6-150600.18.6.1
    * libwiretap14-debuginfo-4.2.6-150600.18.6.1
    * wireshark-debugsource-4.2.6-150600.18.6.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * wireshark-devel-4.2.6-150600.18.6.1
    * wireshark-debuginfo-4.2.6-150600.18.6.1
    * wireshark-ui-qt-4.2.6-150600.18.6.1
    * wireshark-ui-qt-debuginfo-4.2.6-150600.18.6.1
    * wireshark-debugsource-4.2.6-150600.18.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-0414.html
  * https://www.suse.com/security/cve/CVE-2023-0666.html
  * https://www.suse.com/security/cve/CVE-2023-2854.html
  * https://www.suse.com/security/cve/CVE-2023-3649.html
  * https://www.suse.com/security/cve/CVE-2023-5371.html
  * https://www.suse.com/security/cve/CVE-2023-6174.html
  * https://www.suse.com/security/cve/CVE-2023-6175.html
  * https://www.suse.com/security/cve/CVE-2024-0207.html
  * https://www.suse.com/security/cve/CVE-2024-0210.html
  * https://www.suse.com/security/cve/CVE-2024-0211.html
  * https://www.suse.com/security/cve/CVE-2024-2955.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207666
  * https://bugzilla.suse.com/show_bug.cgi?id=1211708
  * https://bugzilla.suse.com/show_bug.cgi?id=1211709
  * https://bugzilla.suse.com/show_bug.cgi?id=1213318
  * https://bugzilla.suse.com/show_bug.cgi?id=1215959
  * https://bugzilla.suse.com/show_bug.cgi?id=1217247
  * https://bugzilla.suse.com/show_bug.cgi?id=1217272
  * https://bugzilla.suse.com/show_bug.cgi?id=1218503
  * https://bugzilla.suse.com/show_bug.cgi?id=1218506
  * https://bugzilla.suse.com/show_bug.cgi?id=1218507
  * https://bugzilla.suse.com/show_bug.cgi?id=1222030
  * https://jira.suse.com/browse/PED-8517

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240909/d9f72074/attachment.htm>


More information about the sle-updates mailing list