<div class="container">
    <h1>Security update for wireshark</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:3165-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207666">bsc#1207666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211708">bsc#1211708</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211709">bsc#1211709</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213318">bsc#1213318</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215959">bsc#1215959</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217247">bsc#1217247</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217272">bsc#1217272</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218503">bsc#1218503</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218506">bsc#1218506</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218507">bsc#1218507</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222030">bsc#1222030</a>
                        </li>
                    
                    
                        <li style="display: inline;">
                            <a href="https://jira.suse.com/browse/PED-8517">jsc#PED-8517</a>
                        </li>
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0414.html">CVE-2023-0414</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-0666.html">CVE-2023-0666</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-2854.html">CVE-2023-2854</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-3649.html">CVE-2023-3649</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-5371.html">CVE-2023-5371</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6174.html">CVE-2023-6174</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-6175.html">CVE-2023-6175</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0207.html">CVE-2024-0207</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0210.html">CVE-2024-0210</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-0211.html">CVE-2024-0211</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-2955.html">CVE-2024-2955</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0414</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0414</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0666</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-0666</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-2854</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3649</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-3649</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5371</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-5371</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6174</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6174</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-6175</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0207</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0207</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0210</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0210</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0211</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-0211</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-2955</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP6</li>
                    
                        <li class="list-group-item">Desktop Applications Module 15-SP6</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP6</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP6</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves 11 vulnerabilities and contains one feature can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for wireshark fixes the following issues:</p>
<p>wireshark was updated from version 3.6.23 to version 4.2.6 (jsc#PED-8517):</p>
<ul>
<li>
<p>Security issues fixed with this update:</p>
</li>
<li>
<p>CVE-2024-0207: HTTP3 dissector crash (bsc#1218503)</p>
</li>
<li>CVE-2024-0210: Zigbee TLV dissector crash (bsc#1218506)</li>
<li>CVE-2024-0211: DOCSIS dissector crash (bsc#1218507)</li>
<li>CVE-2023-6174: Fixed SSH dissector crash (bsc#1217247)</li>
<li>CVE-2023-6175: NetScreen file parser crash (bsc#1217272)</li>
<li>CVE-2023-5371: RTPS dissector memory leak (bsc#1215959)</li>
<li>CVE-2023-3649: iSCSI dissector crash (bsc#1213318)</li>
<li>CVE-2023-2854: BLF file parser crash (bsc#1211708)</li>
<li>CVE-2023-0666: RTPS dissector crash (bsc#1211709)</li>
<li>
<p>CVE-2023-0414: EAP dissector crash (bsc#1207666)</p>
</li>
<li>
<p>Major changes introduced with versions 4.2.0 and 4.0.0:</p>
</li>
<li>
<p>Version 4.2.0 https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html</p>
</li>
<li>
<p>Version 4.0.0 https://www.wireshark.org/docs/relnotes/wireshark-4.0.0.html</p>
</li>
<li>
<p>Added an aditional desktopfile to start wireshark which asks for
  the super user password.</p>
</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.6
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.6-2024-3165=1 SUSE-2024-3165=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3165=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Desktop Applications Module 15-SP6
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3165=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
                    <ul>
                        
                            <li>wireshark-devel-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>libwiretap14-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-ui-qt-4.2.6-150600.18.6.1</li>
                        
                            <li>libwireshark17-4.2.6-150600.18.6.1</li>
                        
                            <li>libwsutil15-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>libwsutil15-4.2.6-150600.18.6.1</li>
                        
                            <li>libwireshark17-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>libwiretap14-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-debugsource-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-ui-qt-debuginfo-4.2.6-150600.18.6.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>wireshark-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>libwiretap14-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-4.2.6-150600.18.6.1</li>
                        
                            <li>libwireshark17-4.2.6-150600.18.6.1</li>
                        
                            <li>libwsutil15-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>libwsutil15-4.2.6-150600.18.6.1</li>
                        
                            <li>libwireshark17-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>libwiretap14-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-debugsource-4.2.6-150600.18.6.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>wireshark-devel-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-ui-qt-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-ui-qt-debuginfo-4.2.6-150600.18.6.1</li>
                        
                            <li>wireshark-debugsource-4.2.6-150600.18.6.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0414.html">https://www.suse.com/security/cve/CVE-2023-0414.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-0666.html">https://www.suse.com/security/cve/CVE-2023-0666.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-2854.html">https://www.suse.com/security/cve/CVE-2023-2854.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-3649.html">https://www.suse.com/security/cve/CVE-2023-3649.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-5371.html">https://www.suse.com/security/cve/CVE-2023-5371.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6174.html">https://www.suse.com/security/cve/CVE-2023-6174.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-6175.html">https://www.suse.com/security/cve/CVE-2023-6175.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0207.html">https://www.suse.com/security/cve/CVE-2024-0207.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0210.html">https://www.suse.com/security/cve/CVE-2024-0210.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-0211.html">https://www.suse.com/security/cve/CVE-2024-0211.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-2955.html">https://www.suse.com/security/cve/CVE-2024-2955.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1207666">https://bugzilla.suse.com/show_bug.cgi?id=1207666</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211708">https://bugzilla.suse.com/show_bug.cgi?id=1211708</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1211709">https://bugzilla.suse.com/show_bug.cgi?id=1211709</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1213318">https://bugzilla.suse.com/show_bug.cgi?id=1213318</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215959">https://bugzilla.suse.com/show_bug.cgi?id=1215959</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217247">https://bugzilla.suse.com/show_bug.cgi?id=1217247</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1217272">https://bugzilla.suse.com/show_bug.cgi?id=1217272</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218503">https://bugzilla.suse.com/show_bug.cgi?id=1218503</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218506">https://bugzilla.suse.com/show_bug.cgi?id=1218506</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218507">https://bugzilla.suse.com/show_bug.cgi?id=1218507</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222030">https://bugzilla.suse.com/show_bug.cgi?id=1222030</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://jira.suse.com/browse/PED-8517">https://jira.suse.com/browse/PED-8517</a>
                    </li>
                
            
        </ul>
    
</div>