-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2208
                       Security update for wireshark
                               23 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           wireshark
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22207 CVE-2021-22191 CVE-2021-22174
                   CVE-2021-22173 CVE-2020-26422 CVE-2020-26421
                   CVE-2020-26420 CVE-2020-26419 CVE-2020-26418

Reference:         ESB-2021.0424
                   ESB-2021.0338

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212125-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for wireshark

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2125-1
Rating:            important
References:        #1179930 #1179931 #1179932 #1179933 #1180102 #1180232
                   #1181598 #1181599 #1183353 #1184110 #1185128
Cross-References:  CVE-2020-26418 CVE-2020-26419 CVE-2020-26420 CVE-2020-26421
                   CVE-2020-26422 CVE-2021-22173 CVE-2021-22174 CVE-2021-22191
                   CVE-2021-22207
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 9 vulnerabilities and has two fixes is now available.

Description:

This update for wireshark, libvirt, sbc and libqt5-qtmultimedia fixes the
following issues:
Update wireshark to version 3.4.5

  o New and updated support and bug fixes for multiple protocols
  o Asynchronous DNS resolution is always enabled
  o Protobuf fields can be dissected as Wireshark (header) fields
  o UI improvements


Including security fixes for:

  o CVE-2021-22191: Wireshark could open unsafe URLs (bsc#1183353).
  o CVE-2021-22207: MS-WSP dissector excessive memory consumption (bsc#1185128)
  o CVE-2020-26422: QUIC dissector crash (bsc#1180232)
  o CVE-2020-26418: Kafka dissector memory leak (bsc#1179930)
  o CVE-2020-26419: Multiple dissector memory leaks (bsc#1179931)
  o CVE-2020-26420: RTPS dissector memory leak (bsc#1179932)
  o CVE-2020-26421: USB HID dissector crash (bsc#1179933)
  o CVE-2021-22173: Fix USB HID dissector memory leak (bsc#1181598)
  o CVE-2021-22174: Fix USB HID dissector crash (bsc#1181599)


libqt5-qtmultimedia and sbc are necessary dependencies. libvirt is needed to
rebuild wireshark-plugin-libvirt.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2125=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2125=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2125=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2125=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2125=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2125=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2125=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2125=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2125=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2125=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-2125=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2125=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2125=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2125=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2125=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2125=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-2125=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Manager Server 4.0 (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Manager Retail Branch Server 4.0 (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Manager Proxy 4.0 (x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Manager Proxy 4.0 (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libvirt-4.0.0-9.37.21
       libvirt-admin-4.0.0-9.37.21
       libvirt-admin-debuginfo-4.0.0-9.37.21
       libvirt-client-4.0.0-9.37.21
       libvirt-client-debuginfo-4.0.0-9.37.21
       libvirt-daemon-4.0.0-9.37.21
       libvirt-daemon-config-network-4.0.0-9.37.21
       libvirt-daemon-config-nwfilter-4.0.0-9.37.21
       libvirt-daemon-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-interface-4.0.0-9.37.21
       libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-network-4.0.0-9.37.21
       libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-secret-4.0.0-9.37.21
       libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-hooks-4.0.0-9.37.21
       libvirt-daemon-lxc-4.0.0-9.37.21
       libvirt-daemon-qemu-4.0.0-9.37.21
       libvirt-debugsource-4.0.0-9.37.21
       libvirt-devel-4.0.0-9.37.21
       libvirt-doc-4.0.0-9.37.21
       libvirt-libs-4.0.0-9.37.21
       libvirt-libs-debuginfo-4.0.0-9.37.21
       libvirt-lock-sanlock-4.0.0-9.37.21
       libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
       libvirt-nss-4.0.0-9.37.21
       libvirt-nss-debuginfo-4.0.0-9.37.21
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libvirt-daemon-driver-libxl-4.0.0-9.37.21
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
       libvirt-daemon-xen-4.0.0-9.37.21
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libvirt-4.0.0-9.37.21
       libvirt-admin-4.0.0-9.37.21
       libvirt-admin-debuginfo-4.0.0-9.37.21
       libvirt-client-4.0.0-9.37.21
       libvirt-client-debuginfo-4.0.0-9.37.21
       libvirt-daemon-4.0.0-9.37.21
       libvirt-daemon-config-network-4.0.0-9.37.21
       libvirt-daemon-config-nwfilter-4.0.0-9.37.21
       libvirt-daemon-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-interface-4.0.0-9.37.21
       libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-network-4.0.0-9.37.21
       libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-secret-4.0.0-9.37.21
       libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-hooks-4.0.0-9.37.21
       libvirt-daemon-lxc-4.0.0-9.37.21
       libvirt-daemon-qemu-4.0.0-9.37.21
       libvirt-debugsource-4.0.0-9.37.21
       libvirt-devel-4.0.0-9.37.21
       libvirt-doc-4.0.0-9.37.21
       libvirt-libs-4.0.0-9.37.21
       libvirt-libs-debuginfo-4.0.0-9.37.21
       libvirt-lock-sanlock-4.0.0-9.37.21
       libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
       libvirt-nss-4.0.0-9.37.21
       libvirt-nss-debuginfo-4.0.0-9.37.21
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libvirt-4.0.0-9.37.21
       libvirt-admin-4.0.0-9.37.21
       libvirt-admin-debuginfo-4.0.0-9.37.21
       libvirt-client-4.0.0-9.37.21
       libvirt-client-debuginfo-4.0.0-9.37.21
       libvirt-daemon-4.0.0-9.37.21
       libvirt-daemon-config-network-4.0.0-9.37.21
       libvirt-daemon-config-nwfilter-4.0.0-9.37.21
       libvirt-daemon-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-interface-4.0.0-9.37.21
       libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-network-4.0.0-9.37.21
       libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-secret-4.0.0-9.37.21
       libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-hooks-4.0.0-9.37.21
       libvirt-daemon-lxc-4.0.0-9.37.21
       libvirt-daemon-qemu-4.0.0-9.37.21
       libvirt-debugsource-4.0.0-9.37.21
       libvirt-devel-4.0.0-9.37.21
       libvirt-doc-4.0.0-9.37.21
       libvirt-libs-4.0.0-9.37.21
       libvirt-libs-debuginfo-4.0.0-9.37.21
       libvirt-lock-sanlock-4.0.0-9.37.21
       libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
       libvirt-nss-4.0.0-9.37.21
       libvirt-nss-debuginfo-4.0.0-9.37.21
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libvirt-daemon-driver-libxl-4.0.0-9.37.21
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.37.21
       libvirt-daemon-xen-4.0.0-9.37.21
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libvirt-4.0.0-9.37.21
       libvirt-admin-4.0.0-9.37.21
       libvirt-admin-debuginfo-4.0.0-9.37.21
       libvirt-client-4.0.0-9.37.21
       libvirt-client-debuginfo-4.0.0-9.37.21
       libvirt-daemon-4.0.0-9.37.21
       libvirt-daemon-config-network-4.0.0-9.37.21
       libvirt-daemon-config-nwfilter-4.0.0-9.37.21
       libvirt-daemon-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-interface-4.0.0-9.37.21
       libvirt-daemon-driver-interface-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-4.0.0-9.37.21
       libvirt-daemon-driver-lxc-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-network-4.0.0-9.37.21
       libvirt-daemon-driver-network-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-4.0.0-9.37.21
       libvirt-daemon-driver-nodedev-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-4.0.0-9.37.21
       libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-4.0.0-9.37.21
       libvirt-daemon-driver-qemu-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-secret-4.0.0-9.37.21
       libvirt-daemon-driver-secret-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-4.0.0-9.37.21
       libvirt-daemon-driver-storage-core-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-4.0.0-9.37.21
       libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-4.0.0-9.37.21
       libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-4.0.0-9.37.21
       libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-4.0.0-9.37.21
       libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-4.0.0-9.37.21
       libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-9.37.21
       libvirt-daemon-hooks-4.0.0-9.37.21
       libvirt-daemon-lxc-4.0.0-9.37.21
       libvirt-daemon-qemu-4.0.0-9.37.21
       libvirt-debugsource-4.0.0-9.37.21
       libvirt-devel-4.0.0-9.37.21
       libvirt-doc-4.0.0-9.37.21
       libvirt-libs-4.0.0-9.37.21
       libvirt-libs-debuginfo-4.0.0-9.37.21
       libvirt-lock-sanlock-4.0.0-9.37.21
       libvirt-lock-sanlock-debuginfo-4.0.0-9.37.21
       libvirt-nss-4.0.0-9.37.21
       libvirt-nss-debuginfo-4.0.0-9.37.21
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libvirt-daemon-driver-libxl-4.0.0-9.37.21
       libvirt-daemon-driver-libxl-debuginfo-4.0.0-9.37.21
       libvirt-daemon-xen-4.0.0-9.37.21
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE Enterprise Storage 6 (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1
  o SUSE CaaS Platform 4.0 (x86_64):
       libQt5Multimedia5-5.9.7-7.2.1
       libQt5Multimedia5-debuginfo-5.9.7-7.2.1
       libqt5-qtmultimedia-debugsource-5.9.7-7.2.1
       libqt5-qtmultimedia-devel-5.9.7-7.2.1
       libsbc1-1.3-3.2.1
       libsbc1-debuginfo-1.3-3.2.1
       libwireshark14-3.4.5-3.53.1
       libwireshark14-debuginfo-3.4.5-3.53.1
       libwiretap11-3.4.5-3.53.1
       libwiretap11-debuginfo-3.4.5-3.53.1
       libwsutil12-3.4.5-3.53.1
       libwsutil12-debuginfo-3.4.5-3.53.1
       sbc-debuginfo-1.3-3.2.1
       sbc-debugsource-1.3-3.2.1
       sbc-devel-1.3-3.2.1
       wireshark-3.4.5-3.53.1
       wireshark-debuginfo-3.4.5-3.53.1
       wireshark-debugsource-3.4.5-3.53.1
       wireshark-devel-3.4.5-3.53.1
       wireshark-ui-qt-3.4.5-3.53.1
       wireshark-ui-qt-debuginfo-3.4.5-3.53.1
  o SUSE CaaS Platform 4.0 (noarch):
       libqt5-qtmultimedia-private-headers-devel-5.9.7-7.2.1


References:

  o https://www.suse.com/security/cve/CVE-2020-26418.html
  o https://www.suse.com/security/cve/CVE-2020-26419.html
  o https://www.suse.com/security/cve/CVE-2020-26420.html
  o https://www.suse.com/security/cve/CVE-2020-26421.html
  o https://www.suse.com/security/cve/CVE-2020-26422.html
  o https://www.suse.com/security/cve/CVE-2021-22173.html
  o https://www.suse.com/security/cve/CVE-2021-22174.html
  o https://www.suse.com/security/cve/CVE-2021-22191.html
  o https://www.suse.com/security/cve/CVE-2021-22207.html
  o https://bugzilla.suse.com/1179930
  o https://bugzilla.suse.com/1179931
  o https://bugzilla.suse.com/1179932
  o https://bugzilla.suse.com/1179933
  o https://bugzilla.suse.com/1180102
  o https://bugzilla.suse.com/1180232
  o https://bugzilla.suse.com/1181598
  o https://bugzilla.suse.com/1181599
  o https://bugzilla.suse.com/1183353
  o https://bugzilla.suse.com/1184110
  o https://bugzilla.suse.com/1185128

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bLfF
-----END PGP SIGNATURE-----