# Security update for wireshark

Announcement ID: SUSE-SU-2024:3333-1  
Rating: moderate  
References:

  * bsc#1229907

  
Cross-References:

  * CVE-2024-8250

  
CVSS scores:

  * CVE-2024-8250 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2024-8250 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for wireshark fixes the following issues:

  * Upgraded Wireshark to version 3.6.24.
  * CVE-2024-8250: Fixed NTLMSSP dissector crash (bsc#1229907).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3333=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3333=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3333=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libwsutil13-3.6.24-150000.3.118.1
    * wireshark-ui-qt-3.6.24-150000.3.118.1
    * wireshark-debuginfo-3.6.24-150000.3.118.1
    * libwsutil13-debuginfo-3.6.24-150000.3.118.1
    * libwireshark15-debuginfo-3.6.24-150000.3.118.1
    * libwiretap12-3.6.24-150000.3.118.1
    * wireshark-debugsource-3.6.24-150000.3.118.1
    * libwireshark15-3.6.24-150000.3.118.1
    * libwiretap12-debuginfo-3.6.24-150000.3.118.1
    * wireshark-devel-3.6.24-150000.3.118.1
    * wireshark-ui-qt-debuginfo-3.6.24-150000.3.118.1
    * wireshark-3.6.24-150000.3.118.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libwsutil13-3.6.24-150000.3.118.1
    * wireshark-debuginfo-3.6.24-150000.3.118.1
    * libwsutil13-debuginfo-3.6.24-150000.3.118.1
    * libwireshark15-debuginfo-3.6.24-150000.3.118.1
    * libwiretap12-3.6.24-150000.3.118.1
    * wireshark-debugsource-3.6.24-150000.3.118.1
    * libwireshark15-3.6.24-150000.3.118.1
    * libwiretap12-debuginfo-3.6.24-150000.3.118.1
    * wireshark-3.6.24-150000.3.118.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * wireshark-ui-qt-3.6.24-150000.3.118.1
    * wireshark-debuginfo-3.6.24-150000.3.118.1
    * wireshark-debugsource-3.6.24-150000.3.118.1
    * wireshark-devel-3.6.24-150000.3.118.1
    * wireshark-ui-qt-debuginfo-3.6.24-150000.3.118.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-8250.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229907

SUSE: 2024:3333-1 moderate: wireshark Security Advisory Updates

September 19, 2024
* bsc#1229907 Cross-References: * CVE-2024-8250

Summary

## This update for wireshark fixes the following issues: * Upgraded Wireshark to version 3.6.24. * CVE-2024-8250: Fixed NTLMSSP dissector crash (bsc#1229907). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3333=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3333=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3333=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libwsutil13-3.6.24-150000.3.118.1 * wireshark-ui-qt-3.6.24-150000.3.118.1 * wireshark-debuginfo-3.6.24-150000.3.118.1 * libwsutil13-debuginfo-3.6.24-150000.3.118.1 * libwireshark15-debuginfo-3.6.24-150000.3.118.1 * libwiretap12-3.6.24-150000.3.118.1 * wireshark-debugsource-3.6.24-150000.3.118.1 * libwireshark15-3.6.24-150000.3.118.1 * libwiretap12-debuginfo-3.6.24-150000.3.118.1 * wireshark-devel-3.6.24-150000.3.118.1 * wireshark-ui-qt-debuginfo-3.6.24-150000.3.118.1 * wireshark-3.6.24-150000.3.118.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libwsutil13-3.6.24-150000.3.118.1 * wireshark-debuginfo-3.6.24-150000.3.118.1 * libwsutil13-debuginfo-3.6.24-150000.3.118.1 * libwireshark15-debuginfo-3.6.24-150000.3.118.1 * libwiretap12-3.6.24-150000.3.118.1 * wireshark-debugsource-3.6.24-150000.3.118.1 * libwireshark15-3.6.24-150000.3.118.1 * libwiretap12-debuginfo-3.6.24-150000.3.118.1 * wireshark-3.6.24-150000.3.118.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * wireshark-ui-qt-3.6.24-150000.3.118.1 * wireshark-debuginfo-3.6.24-150000.3.118.1 * wireshark-debugsource-3.6.24-150000.3.118.1 * wireshark-devel-3.6.24-150000.3.118.1 * wireshark-ui-qt-debuginfo-3.6.24-150000.3.118.1

References

* bsc#1229907

Cross-

* CVE-2024-8250

CVSS scores:

* CVE-2024-8250 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2024-8250 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* Desktop Applications Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-8250.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229907

Severity
Announcement ID: SUSE-SU-2024:3333-1
Rating: moderate

Related News