Security update for wireshark

Announcement ID: SUSE-SU-2025:01968-1
Release Date: 2025-06-16T14:56:59Z
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2025-5601 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2025-5601 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP6
  • Basesystem Module 15-SP7
  • Desktop Applications Module 15-SP6
  • Desktop Applications Module 15-SP7
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise Desktop 15 SP7
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Real Time 15 SP7
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server 15 SP7
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves one vulnerability can now be installed.

Description:

This update for wireshark fixes the following issues:

  • CVE-2025-5601: Dissection engine crash (bsc#1244081).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.6
    zypper in -t patch SUSE-2025-1968=1 openSUSE-SLE-15.6-2025-1968=1
  • Basesystem Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-1968=1
  • Basesystem Module 15-SP7
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-1968=1
  • Desktop Applications Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-1968=1
  • Desktop Applications Module 15-SP7
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-1968=1

Package List:

  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    • wireshark-debuginfo-4.2.12-150600.18.23.1
    • wireshark-debugsource-4.2.12-150600.18.23.1
    • wireshark-ui-qt-debuginfo-4.2.12-150600.18.23.1
    • libwireshark17-4.2.12-150600.18.23.1
    • libwsutil15-debuginfo-4.2.12-150600.18.23.1
    • libwsutil15-4.2.12-150600.18.23.1
    • libwiretap14-debuginfo-4.2.12-150600.18.23.1
    • libwiretap14-4.2.12-150600.18.23.1
    • wireshark-4.2.12-150600.18.23.1
    • wireshark-ui-qt-4.2.12-150600.18.23.1
    • libwireshark17-debuginfo-4.2.12-150600.18.23.1
    • wireshark-devel-4.2.12-150600.18.23.1
  • Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-4.2.12-150600.18.23.1
    • wireshark-debugsource-4.2.12-150600.18.23.1
    • libwireshark17-4.2.12-150600.18.23.1
    • libwsutil15-debuginfo-4.2.12-150600.18.23.1
    • libwsutil15-4.2.12-150600.18.23.1
    • libwiretap14-debuginfo-4.2.12-150600.18.23.1
    • libwiretap14-4.2.12-150600.18.23.1
    • wireshark-4.2.12-150600.18.23.1
    • libwireshark17-debuginfo-4.2.12-150600.18.23.1
  • Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-4.2.12-150600.18.23.1
    • wireshark-debugsource-4.2.12-150600.18.23.1
    • libwireshark17-4.2.12-150600.18.23.1
    • libwsutil15-debuginfo-4.2.12-150600.18.23.1
    • libwsutil15-4.2.12-150600.18.23.1
    • libwiretap14-debuginfo-4.2.12-150600.18.23.1
    • libwiretap14-4.2.12-150600.18.23.1
    • wireshark-4.2.12-150600.18.23.1
    • libwireshark17-debuginfo-4.2.12-150600.18.23.1
  • Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-4.2.12-150600.18.23.1
    • wireshark-debugsource-4.2.12-150600.18.23.1
    • wireshark-ui-qt-debuginfo-4.2.12-150600.18.23.1
    • wireshark-ui-qt-4.2.12-150600.18.23.1
    • wireshark-devel-4.2.12-150600.18.23.1
  • Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-4.2.12-150600.18.23.1
    • wireshark-debugsource-4.2.12-150600.18.23.1
    • wireshark-ui-qt-debuginfo-4.2.12-150600.18.23.1
    • wireshark-ui-qt-4.2.12-150600.18.23.1
    • wireshark-devel-4.2.12-150600.18.23.1

References: