[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:2125-1 -- SLES libQt5Multimedia, libsbc1, libwireshark14, libwiretap11, libwsutil12, wireshark, sbc-debuginfo, sbc-debugsource, sbc-devel

ID: oval:org.secpod.oval:def:89047292Date: (C)2022-10-21   (M)2023-12-02
Class: PATCHFamily: unix




This update for wireshark, libvirt, sbc and libqt5-qtmultimedia fixes the following issues: Update wireshark to version 3.4.5 - New and updated support and bug fixes for multiple protocols - Asynchronous DNS resolution is always enabled - Protobuf fields can be dissected as Wireshark fields - UI improvements Including security fixes for: - CVE-2021-22191: Wireshark could open unsafe URLs . - CVE-2021-22207: MS-WSP dissector excessive memory consumption - CVE-2020-26422: QUIC dissector crash - CVE-2020-26418: Kafka dissector memory leak - CVE-2020-26419: Multiple dissector memory leaks - CVE-2020-26420: RTPS dissector memory leak - CVE-2020-26421: USB HID dissector crash - CVE-2021-22173: Fix USB HID dissector memory leak - CVE-2021-22174: Fix USB HID dissector crash libqt5-qtmultimedia and sbc are necessary dependencies. libvirt is needed to rebuild wireshark-plugin-libvirt.

Platform:
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise Desktop 15 SP3
Product:
libQt5Multimedia
libsbc1
libwireshark14
libwiretap11
libwsutil12
wireshark
sbc-debuginfo
sbc-debugsource
sbc-devel
Reference:
SUSE-SU-2021:2125-1
CVE-2020-26418
CVE-2020-26419
CVE-2020-26420
CVE-2020-26421
CVE-2020-26422
CVE-2021-22173
CVE-2021-22174
CVE-2021-22191
CVE-2021-22207
CVE    9
CVE-2021-22207
CVE-2021-22191
CVE-2021-22173
CVE-2021-22174
...
CPE    12
cpe:/a:wireshark:wireshark
cpe:/a:libwsutil:libwsutil12
cpe:/a:sbc:sbc-devel
cpe:/a:libwiretap:libwiretap11
...

© SecPod Technologies