Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.856456
Category:openSUSE Local Security Checks
Title:openSUSE Security Advisory (SUSE-SU-2024:3165-1)
Summary:The remote host is missing an update for the 'wireshark' package(s) announced via the SUSE-SU-2024:3165-1 advisory.
Description:Summary:
The remote host is missing an update for the 'wireshark' package(s) announced via the SUSE-SU-2024:3165-1 advisory.

Vulnerability Insight:
This update for wireshark fixes the following issues:

wireshark was updated from version 3.6.23 to version 4.2.6 (jsc#PED-8517):

- Security issues fixed with this update:

* CVE-2024-0207: HTTP3 dissector crash (bsc#1218503)
* CVE-2024-0210: Zigbee TLV dissector crash (bsc#1218506)
* CVE-2024-0211: DOCSIS dissector crash (bsc#1218507)
* CVE-2023-6174: Fixed SSH dissector crash (bsc#1217247)
* CVE-2023-6175: NetScreen file parser crash (bsc#1217272)
* CVE-2023-5371: RTPS dissector memory leak (bsc#1215959)
* CVE-2023-3649: iSCSI dissector crash (bsc#1213318)
* CVE-2023-2854: BLF file parser crash (bsc#1211708)
* CVE-2023-0666: RTPS dissector crash (bsc#1211709)
* CVE-2023-0414: EAP dissector crash (bsc#1207666)

- Major changes introduced with versions 4.2.0 and 4.0.0:

* Version 4.2.0 [link moved to references]
* Version 4.0.0 [link moved to references]

- Added an aditional desktopfile to start wireshark which asks for
the super user password.

Affected Software/OS:
'wireshark' package(s) on openSUSE Leap 15.6.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-0414
https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0414.json
https://gitlab.com/wireshark/wireshark/-/issues/18622
https://www.wireshark.org/security/wnpa-sec-2023-01.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-0666
Debian Security Information: DSA-5429 (Google Search)
https://www.debian.org/security/2023/dsa-5429
https://security.gentoo.org/glsa/202309-02
https://gitlab.com/wireshark/wireshark/-/issues/19085
https://takeonme.org/cves/CVE-2023-0666.html
https://www.wireshark.org/docs/relnotes/wireshark-4.0.6.html
https://www.wireshark.org/security/wnpa-sec-2023-18.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-2854
https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-2854.json
https://gitlab.com/wireshark/wireshark/-/issues/19084
https://www.wireshark.org/security/wnpa-sec-2023-17.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-3649
GitLab Issue #19164
https://gitlab.com/wireshark/wireshark/-/issues/19164
https://www.wireshark.org/security/wnpa-sec-2023-22.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-5371
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34DBP5P2RHQ7XUABPANYYMOGV5KS6VEP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MADSCHKZSCKQ5NLIX3UMOIJD2JZ65L4V/
https://security.gentoo.org/glsa/202402-09
GitLab Issue #19322
https://gitlab.com/wireshark/wireshark/-/issues/19322
https://www.wireshark.org/security/wnpa-sec-2023-27.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-6174
Debian Security Information: DSA-5559 (Google Search)
https://www.debian.org/security/2023/dsa-5559
GitLab Issue #19369
https://gitlab.com/wireshark/wireshark/-/issues/19369
https://www.wireshark.org/security/wnpa-sec-2023-28.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-6175
GitLab Issue #19404
https://gitlab.com/wireshark/wireshark/-/issues/19404
https://www.wireshark.org/security/wnpa-sec-2023-29.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-0207
GitLab Issue #19502
https://gitlab.com/wireshark/wireshark/-/issues/19502
https://www.wireshark.org/security/wnpa-sec-2024-03.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-0210
GitLab Issue #19504
https://gitlab.com/wireshark/wireshark/-/issues/19504
https://www.wireshark.org/security/wnpa-sec-2024-04.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-0211
GitLab Issue #19557
https://gitlab.com/wireshark/wireshark/-/issues/19557
https://www.wireshark.org/security/wnpa-sec-2024-05.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-2955
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q7TWJQKXOV4HYI5C4TWRKTN7B5YL7GTU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZD2MNS6EW2K2SSMN4YBGPZCC47KBDNEE/
GitLab Issue #19695
https://gitlab.com/wireshark/wireshark/-/issues/19695
https://www.wireshark.org/security/wnpa-sec-2024-06.html
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.