Security update for wireshark

Announcement ID: SUSE-SU-2024:1347-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-24476 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP5
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for wireshark fixes the following issues:

Security fixes:

  • CVE-2024-24476: Fixed a denial of service in ws_manuf_lookup_str() (bsc#1220181)

Other fixes:

  • Wireshark 3.6.22:
  • Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.6.22.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2024-1347=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1347=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1347=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1347=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1347=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1347=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1347=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1347=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1347=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1347=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1347=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1347=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1347=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1347=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1347=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-1347=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1347=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-1347=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • wireshark-debugsource-3.6.22-150000.3.112.1
    • libwiretap12-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-3.6.22-150000.3.112.1
    • wireshark-debuginfo-3.6.22-150000.3.112.1
    • libwsutil13-3.6.22-150000.3.112.1
    • wireshark-devel-3.6.22-150000.3.112.1
    • libwireshark15-3.6.22-150000.3.112.1
    • libwireshark15-debuginfo-3.6.22-150000.3.112.1
    • wireshark-ui-qt-debuginfo-3.6.22-150000.3.112.1
    • wireshark-3.6.22-150000.3.112.1
    • libwsutil13-debuginfo-3.6.22-150000.3.112.1
    • libwiretap12-3.6.22-150000.3.112.1

References: