SUSE-SU-2024:3250-1: moderate: Security update for wireshark

SLE-UPDATES null at suse.de
Mon Sep 16 12:33:26 UTC 2024



# Security update for wireshark

Announcement ID: SUSE-SU-2024:3250-1  
Rating: moderate  
References:

  * bsc#1229907
  * bsc#1230372

  
Cross-References:

  * CVE-2024-8250
  * CVE-2024-8645

  
CVSS scores:

  * CVE-2024-8250 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-8250 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-8645 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
  * CVE-2024-8645 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-8645 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for wireshark fixes the following issues:

  * CVE-2024-8250: Fixed NTLMSSP dissector crash (bsc#1229907).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-3250=1 openSUSE-SLE-15.6-2024-3250=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3250=1

  * Desktop Applications Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3250=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * libwiretap14-debuginfo-4.2.7-150600.18.11.1
    * libwireshark17-debuginfo-4.2.7-150600.18.11.1
    * libwsutil15-debuginfo-4.2.7-150600.18.11.1
    * libwsutil15-4.2.7-150600.18.11.1
    * wireshark-debuginfo-4.2.7-150600.18.11.1
    * wireshark-debugsource-4.2.7-150600.18.11.1
    * libwireshark17-4.2.7-150600.18.11.1
    * wireshark-devel-4.2.7-150600.18.11.1
    * wireshark-4.2.7-150600.18.11.1
    * libwiretap14-4.2.7-150600.18.11.1
    * wireshark-ui-qt-debuginfo-4.2.7-150600.18.11.1
    * wireshark-ui-qt-4.2.7-150600.18.11.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libwiretap14-debuginfo-4.2.7-150600.18.11.1
    * libwireshark17-debuginfo-4.2.7-150600.18.11.1
    * libwsutil15-debuginfo-4.2.7-150600.18.11.1
    * libwsutil15-4.2.7-150600.18.11.1
    * wireshark-debuginfo-4.2.7-150600.18.11.1
    * wireshark-debugsource-4.2.7-150600.18.11.1
    * libwireshark17-4.2.7-150600.18.11.1
    * wireshark-4.2.7-150600.18.11.1
    * libwiretap14-4.2.7-150600.18.11.1
  * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * wireshark-debuginfo-4.2.7-150600.18.11.1
    * wireshark-debugsource-4.2.7-150600.18.11.1
    * wireshark-devel-4.2.7-150600.18.11.1
    * wireshark-ui-qt-debuginfo-4.2.7-150600.18.11.1
    * wireshark-ui-qt-4.2.7-150600.18.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-8250.html
  * https://www.suse.com/security/cve/CVE-2024-8645.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229907
  * https://bugzilla.suse.com/show_bug.cgi?id=1230372

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240916/3aa21ce3/attachment.htm>


More information about the sle-updates mailing list