Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in wireshark
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in wireshark
ID: SUSE-SU-2021:2125-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Desktop Applications 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.0, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Di, 22. Juni 2021, 22:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26422
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26421
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26419
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26418
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26420
Applikationen: Wireshark

Originalnachricht


SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:2125-1
Rating: important
References: #1179930 #1179931 #1179932 #1179933 #1180102
#1180232 #1181598 #1181599 #1183353 #1184110
#1185128
Cross-References: CVE-2020-26418 CVE-2020-26419 CVE-2020-26420
CVE-2020-26421 CVE-2020-26422 CVE-2021-22173
CVE-2021-22174 CVE-2021-22191 CVE-2021-22207

CVSS scores:
CVE-2020-26418 (NVD) : 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26418 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26419 (NVD) : 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26420 (NVD) : 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26420 (SUSE): 4.3
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26421 (NVD) : 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26421 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2020-26422 (NVD) : 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2020-26422 (SUSE): 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-22173 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-22173 (SUSE): 4.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2021-22174 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-22174 (SUSE): 4.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2021-22191 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-22191 (SUSE): 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-22207 (NVD) : 6.5
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-22207 (SUSE): 4.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
SUSE Manager Server 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Proxy 4.0
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Module for Desktop Applications
15-SP3
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Enterprise Storage 6
SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

This update for wireshark, libvirt, sbc and libqt5-qtmultimedia fixes the
following issues:

Update wireshark to version 3.4.5

- New and updated support and bug fixes for multiple protocols
- Asynchronous DNS resolution is always enabled
- Protobuf fields can be dissected as Wireshark (header) fields
- UI improvements

Including security fixes for:

- CVE-2021-22191: Wireshark could open unsafe URLs (bsc#1183353).
- CVE-2021-22207: MS-WSP dissector excessive memory consumption
(bsc#1185128)
- CVE-2020-26422: QUIC dissector crash (bsc#1180232)
- CVE-2020-26418: Kafka dissector memory leak (bsc#1179930)
- CVE-2020-26419: Multiple dissector memory leaks (bsc#1179931)
- CVE-2020-26420: RTPS dissector memory leak (bsc#1179932)
- CVE-2020-26421: USB HID dissector crash (bsc#1179933)
- CVE-2021-22173: Fix USB HID dissector memory leak (bsc#1181598)
- CVE-2021-22174: Fix USB HID dissector crash (bsc#1181599)

libqt5-qtmultimedia and sbc are necessary dependencies. libvirt is needed
to rebuild wireshark-plugin-libvirt.


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2125=1

- SUSE Manager Retail Branch Server 4.0:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2125=1

- SUSE Manager Proxy 4.0:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2125=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2125=1

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2125=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2125=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2125=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2125=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2125=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2125=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2125=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2125=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2125=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2125=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2125=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2125=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2021-2125=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.0 (ppc64le s390x x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Manager Server 4.0 (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Manager Retail Branch Server 4.0 (x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Manager Retail Branch Server 4.0 (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Manager Proxy 4.0 (x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Manager Proxy 4.0 (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libvirt-4.0.0-9.37.21
libvirt-admin-4.0.0-9.37.21
libvirt-admin-debuginfo-4.0.0-9.37.21
libvirt-client-4.0.0-9.37.21
libvirt-client-debuginfo-4.0.0-9.37.21
libvirt-daemon-4.0.0-9.37.21
libvirt-daemon-config-network-4.0.0-9.37.21
libvirt-daemon-config-nwfilter-4.0.0-9.37.21
libvirt-daemon-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-interface-4.0.0-9.37.21
libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-lxc-4.0.0-9.37.21
libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-network-4.0.0-9.37.21
libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-qemu-4.0.0-9.37.21
libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-secret-4.0.0-9.37.21
libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-hooks-4.0.0-9.37.21
libvirt-daemon-lxc-4.0.0-9.37.21
libvirt-daemon-qemu-4.0.0-9.37.21
libvirt-debugsource-4.0.0-9.37.21
libvirt-devel-4.0.0-9.37.21
libvirt-doc-4.0.0-9.37.21
libvirt-libs-4.0.0-9.37.21
libvirt-libs-debuginfo-4.0.0-9.37.21
libvirt-lock-sanlock-4.0.0-9.37.21
libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
libvirt-nss-4.0.0-9.37.21
libvirt-nss-debuginfo-4.0.0-9.37.21
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Server for SAP 15 (x86_64):

libvirt-daemon-driver-libxl-4.0.0-9.37.21
libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
libvirt-daemon-xen-4.0.0-9.37.21

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libvirt-4.0.0-9.37.21
libvirt-admin-4.0.0-9.37.21
libvirt-admin-debuginfo-4.0.0-9.37.21
libvirt-client-4.0.0-9.37.21
libvirt-client-debuginfo-4.0.0-9.37.21
libvirt-daemon-4.0.0-9.37.21
libvirt-daemon-config-network-4.0.0-9.37.21
libvirt-daemon-config-nwfilter-4.0.0-9.37.21
libvirt-daemon-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-interface-4.0.0-9.37.21
libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-lxc-4.0.0-9.37.21
libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-network-4.0.0-9.37.21
libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-qemu-4.0.0-9.37.21
libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-secret-4.0.0-9.37.21
libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-hooks-4.0.0-9.37.21
libvirt-daemon-lxc-4.0.0-9.37.21
libvirt-daemon-qemu-4.0.0-9.37.21
libvirt-debugsource-4.0.0-9.37.21
libvirt-devel-4.0.0-9.37.21
libvirt-doc-4.0.0-9.37.21
libvirt-libs-4.0.0-9.37.21
libvirt-libs-debuginfo-4.0.0-9.37.21
libvirt-lock-sanlock-4.0.0-9.37.21
libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
libvirt-nss-4.0.0-9.37.21
libvirt-nss-debuginfo-4.0.0-9.37.21
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64):

libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
ppc64le s390x x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libvirt-4.0.0-9.37.21
libvirt-admin-4.0.0-9.37.21
libvirt-admin-debuginfo-4.0.0-9.37.21
libvirt-client-4.0.0-9.37.21
libvirt-client-debuginfo-4.0.0-9.37.21
libvirt-daemon-4.0.0-9.37.21
libvirt-daemon-config-network-4.0.0-9.37.21
libvirt-daemon-config-nwfilter-4.0.0-9.37.21
libvirt-daemon-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-interface-4.0.0-9.37.21
libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-lxc-4.0.0-9.37.21
libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-network-4.0.0-9.37.21
libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-qemu-4.0.0-9.37.21
libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-secret-4.0.0-9.37.21
libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-hooks-4.0.0-9.37.21
libvirt-daemon-lxc-4.0.0-9.37.21
libvirt-daemon-qemu-4.0.0-9.37.21
libvirt-debugsource-4.0.0-9.37.21
libvirt-devel-4.0.0-9.37.21
libvirt-doc-4.0.0-9.37.21
libvirt-libs-4.0.0-9.37.21
libvirt-libs-debuginfo-4.0.0-9.37.21
libvirt-lock-sanlock-4.0.0-9.37.21
libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
libvirt-nss-4.0.0-9.37.21
libvirt-nss-debuginfo-4.0.0-9.37.21
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

libvirt-daemon-driver-libxl-4.0.0-9.37.21
libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.37.21
libvirt-daemon-xen-4.0.0-9.37.21

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libvirt-4.0.0-9.37.21
libvirt-admin-4.0.0-9.37.21
libvirt-admin-debuginfo-4.0.0-9.37.21
libvirt-client-4.0.0-9.37.21
libvirt-client-debuginfo-4.0.0-9.37.21
libvirt-daemon-4.0.0-9.37.21
libvirt-daemon-config-network-4.0.0-9.37.21
libvirt-daemon-config-nwfilter-4.0.0-9.37.21
libvirt-daemon-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-interface-4.0.0-9.37.21
libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-lxc-4.0.0-9.37.21
libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-network-4.0.0-9.37.21
libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-4.0.0-9.37.21
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-qemu-4.0.0-9.37.21
libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-secret-4.0.0-9.37.21
libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-4.0.0-9.37.21
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
libvirt-daemon-hooks-4.0.0-9.37.21
libvirt-daemon-lxc-4.0.0-9.37.21
libvirt-daemon-qemu-4.0.0-9.37.21
libvirt-debugsource-4.0.0-9.37.21
libvirt-devel-4.0.0-9.37.21
libvirt-doc-4.0.0-9.37.21
libvirt-libs-4.0.0-9.37.21
libvirt-libs-debuginfo-4.0.0-9.37.21
libvirt-lock-sanlock-4.0.0-9.37.21
libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
libvirt-nss-4.0.0-9.37.21
libvirt-nss-debuginfo-4.0.0-9.37.21
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

libvirt-daemon-driver-libxl-4.0.0-9.37.21
libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.37.21
libvirt-daemon-xen-4.0.0-9.37.21

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE Enterprise Storage 6 (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1

- SUSE CaaS Platform 4.0 (x86_64):

libQt5Multimedia5-5.9.7-7.2.1
libQt5Multimedia5-debuginfo-5.9.7-7.2.1
libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
libqt5-qtmultimedia-devel-5.9.7-7.2.1
libsbc1-1.3-3.2.1
libsbc1-debuginfo-1.3-3.2.1
libwireshark14-3.4.5-3.53.1
libwireshark14-debuginfo-3.4.5-3.53.1
libwiretap11-3.4.5-3.53.1
libwiretap11-debuginfo-3.4.5-3.53.1
libwsutil12-3.4.5-3.53.1
libwsutil12-debuginfo-3.4.5-3.53.1
sbc-debuginfo-1.3-3.2.1
sbc-debugsource-1.3-3.2.1
sbc-devel-1.3-3.2.1
wireshark-3.4.5-3.53.1
wireshark-debuginfo-3.4.5-3.53.1
wireshark-debugsource-3.4.5-3.53.1
wireshark-devel-3.4.5-3.53.1
wireshark-ui-qt-3.4.5-3.53.1
wireshark-ui-qt-debuginfo-3.4.5-3.53.1

- SUSE CaaS Platform 4.0 (noarch):

libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1


References:

https://www.suse.com/security/cve/CVE-2020-26418.html
https://www.suse.com/security/cve/CVE-2020-26419.html
https://www.suse.com/security/cve/CVE-2020-26420.html
https://www.suse.com/security/cve/CVE-2020-26421.html
https://www.suse.com/security/cve/CVE-2020-26422.html
https://www.suse.com/security/cve/CVE-2021-22173.html
https://www.suse.com/security/cve/CVE-2021-22174.html
https://www.suse.com/security/cve/CVE-2021-22191.html
https://www.suse.com/security/cve/CVE-2021-22207.html
https://bugzilla.suse.com/1179930
https://bugzilla.suse.com/1179931
https://bugzilla.suse.com/1179932
https://bugzilla.suse.com/1179933
https://bugzilla.suse.com/1180102
https://bugzilla.suse.com/1180232
https://bugzilla.suse.com/1181598
https://bugzilla.suse.com/1181599
https://bugzilla.suse.com/1183353
https://bugzilla.suse.com/1184110
https://bugzilla.suse.com/1185128
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung