Upstream information

CVE-2021-22174 at MITRE

Description

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 4.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1181599 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SAP-Azure-LI-BYOS-Production
  • libsbc1 >= 1.3-3.2.1
  • libvirt-client >= 4.0.0-9.37.21
  • libvirt-libs >= 4.0.0-9.37.21
  • wireshark >= 3.4.5-3.53.1
Image SLES15-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • libsbc1 >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
Image SLES15-SAP-Azure
Image SLES15-SAP-Azure-BYOS
Image SLES15-SAP-EC2-HVM
Image SLES15-SAP-EC2-HVM-BYOS
Image SLES15-SAP-GCE
Image SLES15-SAP-GCE-BYOS
  • libvirt-client >= 4.0.0-9.37.21
  • libvirt-libs >= 4.0.0-9.37.21
SUSE CaaS Platform 4.0
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2021-2125
SUSE Enterprise Storage 6
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-Storage-6-2021-2125
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-2125
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2125
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-2125
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2125
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libsbc1 >= 1.3-3.2.1
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwsutil13 >= 3.6.2-3.71.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libsbc1 >= 1.3-3.2.1
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2125
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2125
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • libsbc1 >= 1.3-3.2.1
  • libvirt >= 4.0.0-9.37.21
  • libvirt-admin >= 4.0.0-9.37.21
  • libvirt-client >= 4.0.0-9.37.21
  • libvirt-daemon >= 4.0.0-9.37.21
  • libvirt-daemon-config-network >= 4.0.0-9.37.21
  • libvirt-daemon-config-nwfilter >= 4.0.0-9.37.21
  • libvirt-daemon-driver-interface >= 4.0.0-9.37.21
  • libvirt-daemon-driver-libxl >= 4.0.0-9.37.21
  • libvirt-daemon-driver-lxc >= 4.0.0-9.37.21
  • libvirt-daemon-driver-network >= 4.0.0-9.37.21
  • libvirt-daemon-driver-nodedev >= 4.0.0-9.37.21
  • libvirt-daemon-driver-nwfilter >= 4.0.0-9.37.21
  • libvirt-daemon-driver-qemu >= 4.0.0-9.37.21
  • libvirt-daemon-driver-secret >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-core >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-disk >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-logical >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.37.21
  • libvirt-daemon-hooks >= 4.0.0-9.37.21
  • libvirt-daemon-lxc >= 4.0.0-9.37.21
  • libvirt-daemon-qemu >= 4.0.0-9.37.21
  • libvirt-daemon-xen >= 4.0.0-9.37.21
  • libvirt-devel >= 4.0.0-9.37.21
  • libvirt-doc >= 4.0.0-9.37.21
  • libvirt-libs >= 4.0.0-9.37.21
  • libvirt-lock-sanlock >= 4.0.0-9.37.21
  • libvirt-nss >= 4.0.0-9.37.21
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-HPC-15-2021-2125
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • wireshark >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2021-2125
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • wireshark >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2021-2125
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • libsbc1 >= 1.3-3.2.1
  • libwireshark15 >= 3.6.2-3.71.1
  • libwiretap12 >= 3.6.2-3.71.1
  • libwsutil13 >= 3.6.2-3.71.1
  • wireshark >= 3.4.5-3.53.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libwireshark15-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • libsbc1 >= 1.3-3.2.1
  • libwireshark15 >= 3.6.13-150000.3.89.1
  • libwiretap12 >= 3.6.13-150000.3.89.1
  • libwsutil13 >= 3.6.13-150000.3.89.1
  • wireshark >= 3.4.5-3.53.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libwireshark15-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • libsbc1 >= 1.3-3.2.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2125
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • libsbc1 >= 1.3-3.2.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2125
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • sbc-devel >= 1.3-3.2.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA wireshark-devel-3.6.2-3.71.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • sbc-devel >= 1.3-3.2.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA sbc-1.3-3.2.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-3.6.13-150000.3.89.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA wireshark-devel-3.6.13-150000.3.89.1
SUSE Linux Enterprise Server 15 SP1-BCL
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2125
SUSE Linux Enterprise Server 15 SP1-LTSS
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2125
SUSE Linux Enterprise Server 15-LTSS
  • libsbc1 >= 1.3-3.2.1
  • libvirt >= 4.0.0-9.37.21
  • libvirt-admin >= 4.0.0-9.37.21
  • libvirt-client >= 4.0.0-9.37.21
  • libvirt-daemon >= 4.0.0-9.37.21
  • libvirt-daemon-config-network >= 4.0.0-9.37.21
  • libvirt-daemon-config-nwfilter >= 4.0.0-9.37.21
  • libvirt-daemon-driver-interface >= 4.0.0-9.37.21
  • libvirt-daemon-driver-libxl >= 4.0.0-9.37.21
  • libvirt-daemon-driver-lxc >= 4.0.0-9.37.21
  • libvirt-daemon-driver-network >= 4.0.0-9.37.21
  • libvirt-daemon-driver-nodedev >= 4.0.0-9.37.21
  • libvirt-daemon-driver-nwfilter >= 4.0.0-9.37.21
  • libvirt-daemon-driver-qemu >= 4.0.0-9.37.21
  • libvirt-daemon-driver-secret >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-core >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-disk >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-logical >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.37.21
  • libvirt-daemon-hooks >= 4.0.0-9.37.21
  • libvirt-daemon-lxc >= 4.0.0-9.37.21
  • libvirt-daemon-qemu >= 4.0.0-9.37.21
  • libvirt-daemon-xen >= 4.0.0-9.37.21
  • libvirt-devel >= 4.0.0-9.37.21
  • libvirt-doc >= 4.0.0-9.37.21
  • libvirt-libs >= 4.0.0-9.37.21
  • libvirt-lock-sanlock >= 4.0.0-9.37.21
  • libvirt-nss >= 4.0.0-9.37.21
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SLES-15-2021-2125
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2125
SUSE Linux Enterprise Server for SAP Applications 15
  • libsbc1 >= 1.3-3.2.1
  • libvirt >= 4.0.0-9.37.21
  • libvirt-admin >= 4.0.0-9.37.21
  • libvirt-client >= 4.0.0-9.37.21
  • libvirt-daemon >= 4.0.0-9.37.21
  • libvirt-daemon-config-network >= 4.0.0-9.37.21
  • libvirt-daemon-config-nwfilter >= 4.0.0-9.37.21
  • libvirt-daemon-driver-interface >= 4.0.0-9.37.21
  • libvirt-daemon-driver-libxl >= 4.0.0-9.37.21
  • libvirt-daemon-driver-lxc >= 4.0.0-9.37.21
  • libvirt-daemon-driver-network >= 4.0.0-9.37.21
  • libvirt-daemon-driver-nodedev >= 4.0.0-9.37.21
  • libvirt-daemon-driver-nwfilter >= 4.0.0-9.37.21
  • libvirt-daemon-driver-qemu >= 4.0.0-9.37.21
  • libvirt-daemon-driver-secret >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-core >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-disk >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-iscsi >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-logical >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-mpath >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-rbd >= 4.0.0-9.37.21
  • libvirt-daemon-driver-storage-scsi >= 4.0.0-9.37.21
  • libvirt-daemon-hooks >= 4.0.0-9.37.21
  • libvirt-daemon-lxc >= 4.0.0-9.37.21
  • libvirt-daemon-qemu >= 4.0.0-9.37.21
  • libvirt-daemon-xen >= 4.0.0-9.37.21
  • libvirt-devel >= 4.0.0-9.37.21
  • libvirt-doc >= 4.0.0-9.37.21
  • libvirt-libs >= 4.0.0-9.37.21
  • libvirt-lock-sanlock >= 4.0.0-9.37.21
  • libvirt-nss >= 4.0.0-9.37.21
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2021-2125
SUSE Manager Proxy 4.0
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2125
SUSE Manager Retail Branch Server 4.0
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2125
SUSE Manager Server 4.0
  • libQt5Multimedia5 >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-devel >= 5.9.7-7.2.1
  • libqt5-qtmultimedia-private-headers-devel >= 5.9.7-7.2.1
  • libsbc1 >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2125
openSUSE Leap 15.2
  • libwireshark14 >= 3.4.5-lp152.2.12.1
  • libwiretap11 >= 3.4.5-lp152.2.12.1
  • libwsutil12 >= 3.4.5-lp152.2.12.1
  • wireshark >= 3.4.5-lp152.2.12.1
  • wireshark-devel >= 3.4.5-lp152.2.12.1
  • wireshark-ui-qt >= 3.4.5-lp152.2.12.1
Patchnames:
openSUSE-2021-909
openSUSE Leap 15.3
  • libsbc1 >= 1.3-3.2.1
  • libsbc1-32bit >= 1.3-3.2.1
  • libwireshark14 >= 3.4.5-3.53.1
  • libwiretap11 >= 3.4.5-3.53.1
  • libwsutil12 >= 3.4.5-3.53.1
  • sbc >= 1.3-3.2.1
  • sbc-devel >= 1.3-3.2.1
  • wireshark >= 3.4.5-3.53.1
  • wireshark-devel >= 3.4.5-3.53.1
  • wireshark-ui-qt >= 3.4.5-3.53.1
Patchnames:
openSUSE-SLE-15.3-2021-2125
openSUSE Tumbleweed
  • libwireshark14 >= 3.4.8-1.2
  • libwiretap11 >= 3.4.8-1.2
  • libwsutil12 >= 3.4.8-1.2
  • wireshark >= 3.4.8-1.2
  • wireshark-devel >= 3.4.8-1.2
  • wireshark-ui-qt >= 3.4.8-1.2
Patchnames:
openSUSE Tumbleweed GA libwireshark14-3.4.8-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 sbc Released
SUSE Enterprise Storage 7.1 wireshark Released
SUSE Linux Enterprise Desktop 15 SP5 sbc Released
SUSE Linux Enterprise Desktop 15 SP5 wireshark Released
SUSE Linux Enterprise High Performance Computing 12 SP5 wireshark Not affected
SUSE Linux Enterprise High Performance Computing 15 SP5 sbc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 sbc Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 sbc Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 wireshark Released
SUSE Linux Enterprise Real Time 15 SP3 wireshark Affected
SUSE Linux Enterprise Server 12 SP5 wireshark Not affected
SUSE Linux Enterprise Server 12-LTSS wireshark Not affected
SUSE Linux Enterprise Server 15 SP5 sbc Released
SUSE Linux Enterprise Server 15 SP5 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 wireshark Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 sbc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 sbc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 wireshark Released
SUSE Linux Enterprise Software Development Kit 12 SP5 wireshark Not affected
SUSE Manager Proxy 4.3 sbc Released
SUSE Manager Proxy 4.3 wireshark Released
SUSE Manager Retail Branch Server 4.3 sbc Released
SUSE Manager Retail Branch Server 4.3 wireshark Released
SUSE Manager Server 4.3 sbc Released
SUSE Manager Server 4.3 wireshark Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 sbc Released
SUSE Linux Enterprise Desktop 15 SP4 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 wireshark Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS libqt5-qtmultimedia Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS sbc Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS libqt5-qtmultimedia Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS sbc Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP2 sbc Released
SUSE Linux Enterprise High Performance Computing 15 SP2 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 sbc Released
SUSE Linux Enterprise High Performance Computing 15 SP3 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 sbc Released
SUSE Linux Enterprise High Performance Computing 15 SP4 wireshark Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS wireshark Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS libvirt Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS sbc Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS wireshark Released
SUSE Linux Enterprise High Performance Computing 15-LTSS libvirt Released
SUSE Linux Enterprise High Performance Computing 15-LTSS sbc Released
SUSE Linux Enterprise High Performance Computing 15-LTSS wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 sbc Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 sbc Released
SUSE Linux Enterprise Module for Basesystem 15 SP3 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 sbc Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 sbc Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 sbc Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 wireshark Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 sbc Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 wireshark Released
SUSE Linux Enterprise Server 12 SP2-BCL wireshark Not affected
SUSE Linux Enterprise Server 15 SP2 sbc Released
SUSE Linux Enterprise Server 15 SP2 wireshark Released
SUSE Linux Enterprise Server 15 SP2-LTSS wireshark Affected
SUSE Linux Enterprise Server 15 SP3 sbc Released
SUSE Linux Enterprise Server 15 SP3 wireshark Released
SUSE Linux Enterprise Server 15 SP3-LTSS wireshark Affected
SUSE Linux Enterprise Server 15 SP4 sbc Released
SUSE Linux Enterprise Server 15 SP4 wireshark Released
SUSE Linux Enterprise Server 15 SP4-LTSS wireshark Affected
SUSE Linux Enterprise Server 15-ESPOS wireshark Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 libvirt Released
SUSE Linux Enterprise Server for SAP Applications 15 sbc Released
SUSE Linux Enterprise Server for SAP Applications 15 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libqt5-qtmultimedia Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 sbc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 sbc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 wireshark Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 sbc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 wireshark Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 wireshark Not affected
SUSE CaaS Platform 4.0 libqt5-qtmultimedia Released
SUSE CaaS Platform 4.0 sbc Released
SUSE CaaS Platform 4.0 wireshark Released
SUSE Enterprise Storage 5 wireshark Unsupported
SUSE Enterprise Storage 6 libqt5-qtmultimedia Released
SUSE Enterprise Storage 6 sbc Released
SUSE Enterprise Storage 6 wireshark Released
SUSE Enterprise Storage 7 sbc Released
SUSE Enterprise Storage 7 wireshark Released
SUSE Linux Enterprise Desktop 11 SP4 wireshark Not affected
SUSE Linux Enterprise Desktop 12 wireshark Not affected
SUSE Linux Enterprise Desktop 12 SP1 wireshark Not affected
SUSE Linux Enterprise Desktop 12 SP2 wireshark Not affected
SUSE Linux Enterprise Desktop 12 SP3 wireshark Not affected
SUSE Linux Enterprise Desktop 12 SP4 wireshark Not affected
SUSE Linux Enterprise Desktop 15 wireshark Affected
SUSE Linux Enterprise Desktop 15 SP1 wireshark Unsupported
SUSE Linux Enterprise Desktop 15 SP2 sbc Released
SUSE Linux Enterprise Desktop 15 SP2 wireshark Released
SUSE Linux Enterprise Desktop 15 SP3 sbc Released
SUSE Linux Enterprise Desktop 15 SP3 wireshark Released
SUSE Linux Enterprise Module for Basesystem 15 wireshark Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 wireshark Unsupported
SUSE Linux Enterprise Module for Desktop Applications 15 wireshark Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 wireshark Unsupported
SUSE Linux Enterprise Point of Service 11 SP3 wireshark Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 wireshark Unsupported
SUSE Linux Enterprise Real Time 15 SP2 wireshark Affected
SUSE Linux Enterprise Real Time 15 SP4 wireshark Affected
SUSE Linux Enterprise Server 11 SP3 wireshark Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS wireshark Not affected
SUSE Linux Enterprise Server 11 SP4 wireshark Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS wireshark Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS wireshark Not affected
SUSE Linux Enterprise Server 12 wireshark Not affected
SUSE Linux Enterprise Server 12 SP1 wireshark Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS wireshark Not affected
SUSE Linux Enterprise Server 12 SP2 wireshark Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS wireshark Unsupported
SUSE Linux Enterprise Server 12 SP2-LTSS wireshark Not affected
SUSE Linux Enterprise Server 12 SP3 wireshark Not affected
SUSE Linux Enterprise Server 12 SP3-BCL wireshark Not affected
SUSE Linux Enterprise Server 12 SP3-ESPOS wireshark Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS wireshark Not affected
SUSE Linux Enterprise Server 12 SP4 wireshark Not affected
SUSE Linux Enterprise Server 12 SP4-ESPOS wireshark Not affected
SUSE Linux Enterprise Server 12 SP4-LTSS wireshark Not affected
SUSE Linux Enterprise Server 15 wireshark Affected
SUSE Linux Enterprise Server 15 SP1 wireshark Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL libqt5-qtmultimedia Released
SUSE Linux Enterprise Server 15 SP1-BCL sbc Released
SUSE Linux Enterprise Server 15 SP1-BCL wireshark Released
SUSE Linux Enterprise Server 15 SP1-LTSS libqt5-qtmultimedia Released
SUSE Linux Enterprise Server 15 SP1-LTSS sbc Released
SUSE Linux Enterprise Server 15 SP1-LTSS wireshark Released
SUSE Linux Enterprise Server 15 SP2-BCL wireshark Affected
SUSE Linux Enterprise Server 15 SP3-BCL wireshark Affected
SUSE Linux Enterprise Server 15-LTSS libvirt Released
SUSE Linux Enterprise Server 15-LTSS sbc Released
SUSE Linux Enterprise Server 15-LTSS wireshark Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 wireshark Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 wireshark Not affected
SUSE Linux Enterprise Server for SAP Applications 12 wireshark Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 wireshark Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 wireshark Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 wireshark Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 wireshark Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 wireshark Not affected
SUSE Linux Enterprise Software Development Kit 12 wireshark Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 wireshark Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 wireshark Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 wireshark Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 wireshark Not affected
SUSE Manager Proxy 4.0 libqt5-qtmultimedia Released
SUSE Manager Proxy 4.0 sbc Released
SUSE Manager Proxy 4.0 wireshark Released
SUSE Manager Proxy 4.1 sbc Released
SUSE Manager Proxy 4.1 wireshark Released
SUSE Manager Proxy 4.2 sbc Released
SUSE Manager Proxy 4.2 wireshark Released
SUSE Manager Retail Branch Server 4.0 libqt5-qtmultimedia Released
SUSE Manager Retail Branch Server 4.0 sbc Released
SUSE Manager Retail Branch Server 4.0 wireshark Released
SUSE Manager Retail Branch Server 4.1 sbc Released
SUSE Manager Retail Branch Server 4.1 wireshark Released
SUSE Manager Retail Branch Server 4.2 sbc Released
SUSE Manager Retail Branch Server 4.2 wireshark Released
SUSE Manager Server 4.0 libqt5-qtmultimedia Released
SUSE Manager Server 4.0 sbc Released
SUSE Manager Server 4.0 wireshark Released
SUSE Manager Server 4.1 sbc Released
SUSE Manager Server 4.1 wireshark Released
SUSE Manager Server 4.2 sbc Released
SUSE Manager Server 4.2 wireshark Released
SUSE OpenStack Cloud 7 wireshark Not affected
SUSE OpenStack Cloud 8 wireshark Not affected
SUSE OpenStack Cloud 9 wireshark Not affected
SUSE OpenStack Cloud Crowbar 8 wireshark Not affected
SUSE OpenStack Cloud Crowbar 9 wireshark Not affected


SUSE Timeline for this CVE

CVE page created: Sat Jan 30 08:17:33 2021
CVE page last modified: Thu Feb 22 17:16:40 2024