Security update for wireshark

Announcement ID: SUSE-SU-2021:3938-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-39920 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39920 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39921 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39921 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39922 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39922 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39924 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39924 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39925 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-39925 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39926 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39926 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39928 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39928 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-39929 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2021-39929 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves eight vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

  • Update to Wireshark 3.4.10:
  • CVE-2021-39920: IPPUSB dissector crash (bsc#1192830).
  • CVE-2021-39921: Modbus dissector crash (bsc#1192830).
  • CVE-2021-39922: C12.22 dissector crash (bsc#1192830).
  • CVE-2021-39924: Bluetooth DHT dissector large loop (bsc#1192830).
  • CVE-2021-39925: Bluetooth SDP dissector crash (bsc#1192830).
  • CVE-2021-39926: Bluetooth HCI_ISO dissector crash (bsc#1192830).
  • CVE-2021-39928: IEEE 802.11 dissector crash (bsc#1192830).
  • CVE-2021-39929: Bluetooth DHT dissector crash (bsc#1192830).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-3938=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3938=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3938=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3938=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libwiretap11-debuginfo-3.4.10-3.62.1
    • libwsutil12-3.4.10-3.62.1
    • libwireshark14-3.4.10-3.62.1
    • libwiretap11-3.4.10-3.62.1
    • libwsutil12-debuginfo-3.4.10-3.62.1
    • wireshark-3.4.10-3.62.1
    • wireshark-debuginfo-3.4.10-3.62.1
    • wireshark-debugsource-3.4.10-3.62.1
    • libwireshark14-debuginfo-3.4.10-3.62.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libwiretap11-debuginfo-3.4.10-3.62.1
    • libwsutil12-3.4.10-3.62.1
    • libwireshark14-3.4.10-3.62.1
    • libwiretap11-3.4.10-3.62.1
    • libwsutil12-debuginfo-3.4.10-3.62.1
    • wireshark-3.4.10-3.62.1
    • wireshark-debuginfo-3.4.10-3.62.1
    • wireshark-debugsource-3.4.10-3.62.1
    • libwireshark14-debuginfo-3.4.10-3.62.1
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • wireshark-devel-3.4.10-3.62.1
    • wireshark-ui-qt-debuginfo-3.4.10-3.62.1
    • wireshark-ui-qt-3.4.10-3.62.1
    • wireshark-debuginfo-3.4.10-3.62.1
    • wireshark-debugsource-3.4.10-3.62.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • wireshark-devel-3.4.10-3.62.1
    • wireshark-ui-qt-debuginfo-3.4.10-3.62.1
    • wireshark-ui-qt-3.4.10-3.62.1
    • wireshark-debuginfo-3.4.10-3.62.1
    • wireshark-debugsource-3.4.10-3.62.1

References: