SUSE-SU-2020:0693-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0693-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0693-1
Related
Published
2020-04-08T12:11:42Z
Modified
2020-04-08T12:11:42Z
Summary
Security update for wireshark
Details

This update for wireshark and libmaxminddb fixes the following issues:

Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288).

New features include:

  • Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC
  • Improved support for existing protocols, like HTTP/2
  • Improved analytics and usability functionalities
References

Affected packages

SUSE:Linux Enterprise Module for Basesystem 15 SP1 / libmaxminddb

Package

Name
libmaxminddb
Purl
purl:rpm/suse/libmaxminddb&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Basesystem 15 SP1 / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-3.2.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Basesystem 15 SP1 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Basesystem%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-3.35.2

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 SP1 / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-3.2.1

Ecosystem specific

{
    "binaries": [
        {
            "wireshark-devel": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "spandsp-devel": "0.0.6-3.2.1",
            "wireshark-ui-qt": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Module for Desktop Applications 15 SP1 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Desktop%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-3.35.2

Ecosystem specific

{
    "binaries": [
        {
            "wireshark-devel": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "spandsp-devel": "0.0.6-3.2.1",
            "wireshark-ui-qt": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / libmaxminddb

Package

Name
libmaxminddb
Purl
purl:rpm/suse/libmaxminddb&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-3.2.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-ESPOS / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-3.35.2

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / libmaxminddb

Package

Name
libmaxminddb
Purl
purl:rpm/suse/libmaxminddb&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-3.2.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15-LTSS / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-3.35.2

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / libmaxminddb

Package

Name
libmaxminddb
Purl
purl:rpm/suse/libmaxminddb&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-3.2.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15-LTSS / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%2015-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-3.35.2

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / libmaxminddb

Package

Name
libmaxminddb
Purl
purl:rpm/suse/libmaxminddb&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-1.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-3.2.1

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-3.35.2

Ecosystem specific

{
    "binaries": [
        {
            "libmaxminddb0-32bit": "1.4.2-1.3.1",
            "mmdblookup": "1.4.2-1.3.1",
            "libwireshark13": "3.2.2-3.35.2",
            "libspandsp2": "0.0.6-3.2.1",
            "libmaxminddb-devel": "1.4.2-1.3.1",
            "wireshark": "3.2.2-3.35.2",
            "libmaxminddb0": "1.4.2-1.3.1",
            "libwsutil11": "3.2.2-3.35.2",
            "libwiretap10": "3.2.2-3.35.2"
        }
    ]
}