openSUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1118-1
Rating:             moderate
References:         #1186790 
Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that contains security fixes can now be installed.

Description:

   This update for wireshark fixes the following issues:

   Update wireshark to 3.4.6.

   Including a fix for:

   - DVB-S2-BB dissector infinite loop (bsc#1186790).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1118=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      libwireshark14-3.4.6-lp152.2.15.1
      libwireshark14-debuginfo-3.4.6-lp152.2.15.1
      libwiretap11-3.4.6-lp152.2.15.1
      libwiretap11-debuginfo-3.4.6-lp152.2.15.1
      libwsutil12-3.4.6-lp152.2.15.1
      libwsutil12-debuginfo-3.4.6-lp152.2.15.1
      wireshark-3.4.6-lp152.2.15.1
      wireshark-debuginfo-3.4.6-lp152.2.15.1
      wireshark-debugsource-3.4.6-lp152.2.15.1
      wireshark-devel-3.4.6-lp152.2.15.1
      wireshark-ui-qt-3.4.6-lp152.2.15.1
      wireshark-ui-qt-debuginfo-3.4.6-lp152.2.15.1


References:

   https://bugzilla.suse.com/1186790

openSUSE: 2021:1118-1 moderate: wireshark

August 10, 2021
An update that contains security fixes can now be installed

Description

This update for wireshark fixes the following issues: Update wireshark to 3.4.6. Including a fix for: - DVB-S2-BB dissector infinite loop (bsc#1186790). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1118=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): libwireshark14-3.4.6-lp152.2.15.1 libwireshark14-debuginfo-3.4.6-lp152.2.15.1 libwiretap11-3.4.6-lp152.2.15.1 libwiretap11-debuginfo-3.4.6-lp152.2.15.1 libwsutil12-3.4.6-lp152.2.15.1 libwsutil12-debuginfo-3.4.6-lp152.2.15.1 wireshark-3.4.6-lp152.2.15.1 wireshark-debuginfo-3.4.6-lp152.2.15.1 wireshark-debugsource-3.4.6-lp152.2.15.1 wireshark-devel-3.4.6-lp152.2.15.1 wireshark-ui-qt-3.4.6-lp152.2.15.1 wireshark-ui-qt-debuginfo-3.4.6-lp152.2.15.1


References

https://bugzilla.suse.com/1186790


Severity
Announcement ID: openSUSE-SU-2021:1118-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News