Lucene search

K
suseSuseOPENSUSE-SU-2021:2125-1
HistoryJul 10, 2021 - 12:00 a.m.

Security update for wireshark (important)

2021-07-1000:00:00
lists.opensuse.org
12

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

This update for wireshark, libvirt, sbc and libqt5-qtmultimedia fixes the
following issues:

Update wireshark to version 3.4.5

  • New and updated support and bug fixes for multiple protocols
  • Asynchronous DNS resolution is always enabled
  • Protobuf fields can be dissected as Wireshark (header) fields
  • UI improvements

Including security fixes for:

  • CVE-2021-22191: Wireshark could open unsafe URLs (bsc#1183353).
  • CVE-2021-22207: MS-WSP dissector excessive memory consumption
    (bsc#1185128)
  • CVE-2020-26422: QUIC dissector crash (bsc#1180232)
  • CVE-2020-26418: Kafka dissector memory leak (bsc#1179930)
  • CVE-2020-26419: Multiple dissector memory leaks (bsc#1179931)
  • CVE-2020-26420: RTPS dissector memory leak (bsc#1179932)
  • CVE-2020-26421: USB HID dissector crash (bsc#1179933)
  • CVE-2021-22173: Fix USB HID dissector memory leak (bsc#1181598)
  • CVE-2021-22174: Fix USB HID dissector crash (bsc#1181599)

libqt5-qtmultimedia and sbc are necessary dependencies. libvirt is needed
to rebuild wireshark-plugin-libvirt.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2021-2125=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (x86_64):- openSUSE Leap 15.3 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for OPENSUSE-SU-2021:2125-1