Security update for wireshark

Announcement ID: SUSE-SU-2024:1354-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-24476 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for wireshark fixes the following issues:

  • CVE-2024-24476: Fixed a denial of service in ws_manuf_lookup_str() (bsc#1220181)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1354=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1354=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1354=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1354=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-2.4.16-48.54.1
    • wireshark-devel-2.4.16-48.54.1
    • wireshark-debugsource-2.4.16-48.54.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libwireshark9-debuginfo-2.4.16-48.54.1
    • libwsutil8-debuginfo-2.4.16-48.54.1
    • wireshark-gtk-debuginfo-2.4.16-48.54.1
    • libwireshark9-2.4.16-48.54.1
    • wireshark-gtk-2.4.16-48.54.1
    • wireshark-2.4.16-48.54.1
    • libwsutil8-2.4.16-48.54.1
    • libwscodecs1-2.4.16-48.54.1
    • wireshark-debugsource-2.4.16-48.54.1
    • libwiretap7-2.4.16-48.54.1
    • libwiretap7-debuginfo-2.4.16-48.54.1
    • wireshark-debuginfo-2.4.16-48.54.1
    • libwscodecs1-debuginfo-2.4.16-48.54.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libwireshark9-debuginfo-2.4.16-48.54.1
    • libwsutil8-debuginfo-2.4.16-48.54.1
    • wireshark-gtk-debuginfo-2.4.16-48.54.1
    • libwireshark9-2.4.16-48.54.1
    • wireshark-gtk-2.4.16-48.54.1
    • wireshark-2.4.16-48.54.1
    • libwsutil8-2.4.16-48.54.1
    • libwscodecs1-2.4.16-48.54.1
    • wireshark-debugsource-2.4.16-48.54.1
    • libwiretap7-2.4.16-48.54.1
    • libwiretap7-debuginfo-2.4.16-48.54.1
    • wireshark-debuginfo-2.4.16-48.54.1
    • libwscodecs1-debuginfo-2.4.16-48.54.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libwireshark9-debuginfo-2.4.16-48.54.1
    • libwsutil8-debuginfo-2.4.16-48.54.1
    • wireshark-gtk-debuginfo-2.4.16-48.54.1
    • libwireshark9-2.4.16-48.54.1
    • wireshark-gtk-2.4.16-48.54.1
    • wireshark-2.4.16-48.54.1
    • libwsutil8-2.4.16-48.54.1
    • libwscodecs1-2.4.16-48.54.1
    • wireshark-debugsource-2.4.16-48.54.1
    • libwiretap7-2.4.16-48.54.1
    • libwiretap7-debuginfo-2.4.16-48.54.1
    • wireshark-debuginfo-2.4.16-48.54.1
    • libwscodecs1-debuginfo-2.4.16-48.54.1

References: