SUSE 5022 Published by

A wireshark security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:4453-1: important: Security update for wireshark


SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4453-1
Rating: important
References: #1204822 #1206189 #1206190
Cross-References: CVE-2022-3725
CVSS scores:
CVE-2022-3725 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-3725 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSSSUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for wireshark fixes the following issues:

Update to version 3.6.10:

- CVE-2022-3725: OPUS dissector crash (bsc#1204822).
- Multiple dissector infinite loops (bsc#1206189).
- Kafka dissector memory exhaustion (bsc#1206190).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-4453=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4453=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-4453=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-4453=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-4453=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-4453=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-4453=1
- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-4453=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-4453=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-4453=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-4453=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-4453=1
- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-4453=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-4453=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4453=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-4453=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4453=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-4453=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-4453=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-4453=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-4453=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4453=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-4453=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-4453=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-4453=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Manager Proxy 4.1 (x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

- SUSE CaaS Platform 4.0 (x86_64):

libwireshark15-3.6.10-150000.3.78.1
libwireshark15-debuginfo-3.6.10-150000.3.78.1
libwiretap12-3.6.10-150000.3.78.1
libwiretap12-debuginfo-3.6.10-150000.3.78.1
libwsutil13-3.6.10-150000.3.78.1
libwsutil13-debuginfo-3.6.10-150000.3.78.1
wireshark-3.6.10-150000.3.78.1
wireshark-debuginfo-3.6.10-150000.3.78.1
wireshark-debugsource-3.6.10-150000.3.78.1
wireshark-devel-3.6.10-150000.3.78.1
wireshark-ui-qt-3.6.10-150000.3.78.1
wireshark-ui-qt-debuginfo-3.6.10-150000.3.78.1

References:

  https://www.suse.com/security/cve/CVE-2022-3725.html
  https://bugzilla.suse.com/1204822
  https://bugzilla.suse.com/1206189
  https://bugzilla.suse.com/1206190