Security update for wireshark

Announcement ID: SUSE-SU-2021:2457-1
Rating: moderate
References:
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that has one security fix can now be installed.

Description:

This update for wireshark fixes the following issues:

Update wireshark to 3.4.6.

Including a fix for:

  • DVB-S2-BB dissector infinite loop (bsc#1186790).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2457=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2457=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2457=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2457=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.4.6-3.56.1
    • wireshark-debuginfo-3.4.6-3.56.1
    • libwiretap11-debuginfo-3.4.6-3.56.1
    • libwiretap11-3.4.6-3.56.1
    • libwireshark14-debuginfo-3.4.6-3.56.1
    • libwireshark14-3.4.6-3.56.1
    • libwsutil12-debuginfo-3.4.6-3.56.1
    • wireshark-3.4.6-3.56.1
    • libwsutil12-3.4.6-3.56.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.4.6-3.56.1
    • wireshark-debuginfo-3.4.6-3.56.1
    • libwiretap11-debuginfo-3.4.6-3.56.1
    • libwiretap11-3.4.6-3.56.1
    • libwireshark14-debuginfo-3.4.6-3.56.1
    • libwireshark14-3.4.6-3.56.1
    • libwsutil12-debuginfo-3.4.6-3.56.1
    • wireshark-3.4.6-3.56.1
    • libwsutil12-3.4.6-3.56.1
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.4.6-3.56.1
    • wireshark-debuginfo-3.4.6-3.56.1
    • wireshark-ui-qt-3.4.6-3.56.1
    • wireshark-devel-3.4.6-3.56.1
    • wireshark-ui-qt-debuginfo-3.4.6-3.56.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.4.6-3.56.1
    • wireshark-debuginfo-3.4.6-3.56.1
    • wireshark-ui-qt-3.4.6-3.56.1
    • wireshark-devel-3.4.6-3.56.1
    • wireshark-ui-qt-debuginfo-3.4.6-3.56.1

References: