# Security update for wireshark

Announcement ID: SUSE-SU-2024:1865-1  
Rating: moderate  
References:

  * bsc#1224259
  * bsc#1224274
  * bsc#1224276

  
Cross-References:

  * CVE-2024-4853
  * CVE-2024-4854
  * CVE-2024-4855

  
CVSS scores:

  * CVE-2024-4853 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-4854 ( SUSE ):  5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-4855 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for wireshark fixes the following issues:

Update to version 3.6.22:

  * CVE-2024-4854: MONGO and ZigBee TLV dissector infinite loops (bsc#1224274)
  * CVE-2024-4853: The editcap command line utility could crash when chopping
    bytes from the beginning of a packet (bsc#1224259)
  * CVE-2024-4855: The editcap command line utility could crash when injecting
    secrets while writing multiple files (bsc#1224276)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1865=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1865=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1865=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1865=1

## Package List:

  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * wireshark-debuginfo-3.6.23-150000.3.115.1
    * wireshark-ui-qt-3.6.23-150000.3.115.1
    * wireshark-debugsource-3.6.23-150000.3.115.1
    * wireshark-ui-qt-debuginfo-3.6.23-150000.3.115.1
    * wireshark-devel-3.6.23-150000.3.115.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libwsutil13-debuginfo-3.6.23-150000.3.115.1
    * wireshark-debuginfo-3.6.23-150000.3.115.1
    * libwiretap12-3.6.23-150000.3.115.1
    * wireshark-3.6.23-150000.3.115.1
    * libwireshark15-3.6.23-150000.3.115.1
    * libwiretap12-debuginfo-3.6.23-150000.3.115.1
    * wireshark-ui-qt-3.6.23-150000.3.115.1
    * wireshark-debugsource-3.6.23-150000.3.115.1
    * wireshark-ui-qt-debuginfo-3.6.23-150000.3.115.1
    * libwsutil13-3.6.23-150000.3.115.1
    * libwireshark15-debuginfo-3.6.23-150000.3.115.1
    * wireshark-devel-3.6.23-150000.3.115.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libwsutil13-debuginfo-3.6.23-150000.3.115.1
    * wireshark-debuginfo-3.6.23-150000.3.115.1
    * libwiretap12-3.6.23-150000.3.115.1
    * wireshark-3.6.23-150000.3.115.1
    * libwireshark15-3.6.23-150000.3.115.1
    * libwiretap12-debuginfo-3.6.23-150000.3.115.1
    * wireshark-debugsource-3.6.23-150000.3.115.1
    * libwsutil13-3.6.23-150000.3.115.1
    * libwireshark15-debuginfo-3.6.23-150000.3.115.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * wireshark-debugsource-3.6.23-150000.3.115.1
    * wireshark-debuginfo-3.6.23-150000.3.115.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-4853.html
  * https://www.suse.com/security/cve/CVE-2024-4854.html
  * https://www.suse.com/security/cve/CVE-2024-4855.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1224259
  * https://bugzilla.suse.com/show_bug.cgi?id=1224274
  * https://bugzilla.suse.com/show_bug.cgi?id=1224276

SUSE: 2024:1865-1 moderate: wireshark Security Advisory Updates

August 19, 2024
* bsc#1224259 * bsc#1224274 * bsc#1224276 Cross-References:

Summary

## This update for wireshark fixes the following issues: Update to version 3.6.22: * CVE-2024-4854: MONGO and ZigBee TLV dissector infinite loops (bsc#1224274) * CVE-2024-4853: The editcap command line utility could crash when chopping bytes from the beginning of a packet (bsc#1224259) * CVE-2024-4855: The editcap command line utility could crash when injecting secrets while writing multiple files (bsc#1224276) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1865=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1865=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1865=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1865=1 ## Package List: * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * wireshark-debuginfo-3.6.23-150000.3.115.1 * wireshark-ui-qt-3.6.23-150000.3.115.1 * wireshark-debugsource-3.6.23-150000.3.115.1 * wireshark-ui-qt-debuginfo-3.6.23-150000.3.115.1 * wireshark-devel-3.6.23-150000.3.115.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libwsutil13-debuginfo-3.6.23-150000.3.115.1 * wireshark-debuginfo-3.6.23-150000.3.115.1 * libwiretap12-3.6.23-150000.3.115.1 * wireshark-3.6.23-150000.3.115.1 * libwireshark15-3.6.23-150000.3.115.1 * libwiretap12-debuginfo-3.6.23-150000.3.115.1 * wireshark-ui-qt-3.6.23-150000.3.115.1 * wireshark-debugsource-3.6.23-150000.3.115.1 * wireshark-ui-qt-debuginfo-3.6.23-150000.3.115.1 * libwsutil13-3.6.23-150000.3.115.1 * libwireshark15-debuginfo-3.6.23-150000.3.115.1 * wireshark-devel-3.6.23-150000.3.115.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libwsutil13-debuginfo-3.6.23-150000.3.115.1 * wireshark-debuginfo-3.6.23-150000.3.115.1 * libwiretap12-3.6.23-150000.3.115.1 * wireshark-3.6.23-150000.3.115.1 * libwireshark15-3.6.23-150000.3.115.1 * libwiretap12-debuginfo-3.6.23-150000.3.115.1 * wireshark-debugsource-3.6.23-150000.3.115.1 * libwsutil13-3.6.23-150000.3.115.1 * libwireshark15-debuginfo-3.6.23-150000.3.115.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * wireshark-debugsource-3.6.23-150000.3.115.1 * wireshark-debuginfo-3.6.23-150000.3.115.1

References

* bsc#1224259

* bsc#1224274

* bsc#1224276

Cross-

* CVE-2024-4853

* CVE-2024-4854

* CVE-2024-4855

CVSS scores:

* CVE-2024-4853 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-4854 ( SUSE ): 5.7 CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-4855 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* Desktop Applications Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-4853.html

* https://www.suse.com/security/cve/CVE-2024-4854.html

* https://www.suse.com/security/cve/CVE-2024-4855.html

* https://bugzilla.suse.com/show_bug.cgi?id=1224259

* https://bugzilla.suse.com/show_bug.cgi?id=1224274

* https://bugzilla.suse.com/show_bug.cgi?id=1224276

Severity
Announcement ID: SUSE-SU-2024:1865-1
Rating: moderate

Related News