Security update for wireshark

Announcement ID: SUSE-SU-2023:3252-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-0667 ( SUSE ): 2.6 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-0667 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-0668 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-0668 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-2855 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-2856 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-2856 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-2857 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-2857 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-2858 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-2858 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-2879 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-2879 ( NVD ): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-2952 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-2952 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-3648 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-3648 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP4
  • Basesystem Module 15-SP5
  • Desktop Applications Module 15-SP4
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves nine vulnerabilities can now be installed.

Description:

This update for wireshark fixes the following issues:

Update to Wireshark 3.6.15: - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.6.15.html

Security fixes: - CVE-2023-0667: Fixed failure to validate MS-MMS packet length (bsc#1212084). - CVE-2023-0668: Fixed IEEE C37.118 Synchrophasor dissector crash (bsc#1211710). - CVE-2023-2855: Fixed Candump log file parser crash (bsc#1211703). - CVE-2023-2856: Fixed VMS TCPIPtrace file parser crash (bsc#1211707). - CVE-2023-2857: Fixed BLF file parser crash (bsc#1211705). - CVE-2023-2858: Fixed NetScaler file parser crash (bsc#1211706). - CVE-2023-2879: Fixed GDSDB dissector infinite loop (bsc#1211793). - CVE-2023-2952: Fixed XRA dissector infinite loop (bsc#1211844). - CVE-2023-3648: Fixed Kafka dissector crash (bsc#1213319).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3252=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-3252=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3252=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3252=1
  • Desktop Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3252=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3252=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-3252=1
  • SUSE Manager Proxy 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3252=1
  • SUSE Manager Retail Branch Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3252=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3252=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • wireshark-ui-qt-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-ui-qt-debuginfo-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-devel-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • wireshark-ui-qt-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-ui-qt-debuginfo-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-devel-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • wireshark-ui-qt-3.6.15-150000.3.97.1
    • wireshark-ui-qt-debuginfo-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • wireshark-devel-3.6.15-150000.3.97.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • wireshark-ui-qt-3.6.15-150000.3.97.1
    • wireshark-ui-qt-debuginfo-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • wireshark-devel-3.6.15-150000.3.97.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • wireshark-ui-qt-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-ui-qt-debuginfo-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-devel-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • SUSE Manager Proxy 4.2 (x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • SUSE Manager Retail Branch Server 4.2 (x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • libwiretap12-3.6.15-150000.3.97.1
    • wireshark-debuginfo-3.6.15-150000.3.97.1
    • libwiretap12-debuginfo-3.6.15-150000.3.97.1
    • libwsutil13-3.6.15-150000.3.97.1
    • wireshark-debugsource-3.6.15-150000.3.97.1
    • libwsutil13-debuginfo-3.6.15-150000.3.97.1
    • libwireshark15-debuginfo-3.6.15-150000.3.97.1
    • wireshark-3.6.15-150000.3.97.1
    • libwireshark15-3.6.15-150000.3.97.1

References: