Security update for wireshark

Announcement ID: SUSE-SU-2023:1762-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-1161 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-1161 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP4
  • Desktop Applications Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for wireshark fixes the following issues:

  • CVE-2023-1161: Fixed crash in ISO 15765 and ISO 10681 dissector (bsc#1208914).

Update to 3.6.12: * https://www.wireshark.org/docs/relnotes/wireshark-3.6.12.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1762=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-1762=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-1762=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1762=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.12-150000.3.86.1
    • libwireshark15-3.6.12-150000.3.86.1
    • libwireshark15-debuginfo-3.6.12-150000.3.86.1
    • libwsutil13-debuginfo-3.6.12-150000.3.86.1
    • libwsutil13-3.6.12-150000.3.86.1
    • wireshark-ui-qt-3.6.12-150000.3.86.1
    • libwiretap12-debuginfo-3.6.12-150000.3.86.1
    • wireshark-3.6.12-150000.3.86.1
    • wireshark-devel-3.6.12-150000.3.86.1
    • wireshark-ui-qt-debuginfo-3.6.12-150000.3.86.1
    • wireshark-debuginfo-3.6.12-150000.3.86.1
    • libwiretap12-3.6.12-150000.3.86.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.12-150000.3.86.1
    • libwireshark15-3.6.12-150000.3.86.1
    • libwireshark15-debuginfo-3.6.12-150000.3.86.1
    • libwsutil13-debuginfo-3.6.12-150000.3.86.1
    • libwsutil13-3.6.12-150000.3.86.1
    • libwiretap12-debuginfo-3.6.12-150000.3.86.1
    • wireshark-3.6.12-150000.3.86.1
    • wireshark-debuginfo-3.6.12-150000.3.86.1
    • libwiretap12-3.6.12-150000.3.86.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.12-150000.3.86.1
    • wireshark-ui-qt-3.6.12-150000.3.86.1
    • wireshark-devel-3.6.12-150000.3.86.1
    • wireshark-ui-qt-debuginfo-3.6.12-150000.3.86.1
    • wireshark-debuginfo-3.6.12-150000.3.86.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • wireshark-debugsource-3.6.12-150000.3.86.1
    • libwireshark15-3.6.12-150000.3.86.1
    • libwireshark15-debuginfo-3.6.12-150000.3.86.1
    • libwsutil13-debuginfo-3.6.12-150000.3.86.1
    • libwsutil13-3.6.12-150000.3.86.1
    • wireshark-ui-qt-3.6.12-150000.3.86.1
    • libwiretap12-debuginfo-3.6.12-150000.3.86.1
    • wireshark-3.6.12-150000.3.86.1
    • wireshark-devel-3.6.12-150000.3.86.1
    • wireshark-ui-qt-debuginfo-3.6.12-150000.3.86.1
    • wireshark-debuginfo-3.6.12-150000.3.86.1
    • libwiretap12-3.6.12-150000.3.86.1

References: