SUSE 5030 Published by

A wireshark security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2023:0343-1: important: Security update for wireshark


SUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0343-1
Rating: important
References: #1206189 #1207447 #1207663 #1207664 #1207665 #1207667 #1207668 #1207669
Cross-References: CVE-2022-4345 CVE-2023-0411 CVE-2023-0412 CVE-2023-0413 CVE-2023-0415 CVE-2023-0416 CVE-2023-0417
CVSS scores:
CVE-2022-4345 (NVD) : 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2022-4345 (SUSE): 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2023-0411 (NVD) : 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2023-0411 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2023-0412 (NVD) : 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2023-0412 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2023-0413 (NVD) : 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2023-0413 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2023-0415 (NVD) : 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2023-0415 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2023-0416 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2023-0416 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2023-0417 (NVD) : 6.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
CVE-2023-0417 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP3 SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3-LTSS SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP 15-SP3 SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata is now available.

Description:

This update for wireshark fixes the following issues:

- Updated to version 3.6.11 (bsc#1207447):
- CVE-2023-0417: Fixed a memory leak in the NFS dissector (bsc#1207669).
- CVE-2023-0413: Fixed a crash in the dissection engine (bsc#1207665). - CVE-2023-0416: Fixed a crash in the GNW dissector (bsc#1207668). - CVE-2023-0415: Fixed a crash in the iSCSI dissector (bsc#1207667). - CVE-2023-0411: Fixed several issues where an excessive CPU consumption
could be triggered in multiple dissectors (bsc#1207663). - CVE-2023-0412: Fixed a crash in the TIPC dissector (bsc#1207664).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2023-343=1

- SUSE Manager Server 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-343=1
- SUSE Manager Retail Branch Server 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-343=1

- SUSE Manager Proxy 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-343=1
- SUSE Linux Enterprise Server for SAP 15-SP3:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-343=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-343=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-343=1
- SUSE Linux Enterprise Server 15-SP3-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-343=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-343=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-343=1
- SUSE Linux Enterprise Realtime Extension 15-SP3:

zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-343=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-343=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-343=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-343=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-343=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-343=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-343=1
- SUSE Enterprise Storage 7.1:

zypper in -t patch SUSE-Storage-7.1-2023-343=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2023-343=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2023-343=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Manager Server 4.2 (ppc64le s390x x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1

- SUSE Manager Retail Branch Server 4.2 (x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1

- SUSE Manager Proxy 4.2 (x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):
libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):
libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1

- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Enterprise Storage 7.1 (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

- SUSE CaaS Platform 4.0 (x86_64):

libwireshark15-3.6.11-150000.3.83.1
libwireshark15-debuginfo-3.6.11-150000.3.83.1
libwiretap12-3.6.11-150000.3.83.1
libwiretap12-debuginfo-3.6.11-150000.3.83.1
libwsutil13-3.6.11-150000.3.83.1
libwsutil13-debuginfo-3.6.11-150000.3.83.1
wireshark-3.6.11-150000.3.83.1
wireshark-debuginfo-3.6.11-150000.3.83.1
wireshark-debugsource-3.6.11-150000.3.83.1
wireshark-devel-3.6.11-150000.3.83.1
wireshark-ui-qt-3.6.11-150000.3.83.1
wireshark-ui-qt-debuginfo-3.6.11-150000.3.83.1

References:

  https://www.suse.com/security/cve/CVE-2022-4345.html
  https://www.suse.com/security/cve/CVE-2023-0411.html
  https://www.suse.com/security/cve/CVE-2023-0412.html
  https://www.suse.com/security/cve/CVE-2023-0413.html
  https://www.suse.com/security/cve/CVE-2023-0415.html
  https://www.suse.com/security/cve/CVE-2023-0416.html
  https://www.suse.com/security/cve/CVE-2023-0417.html
  https://bugzilla.suse.com/1206189
  https://bugzilla.suse.com/1207447
  https://bugzilla.suse.com/1207663
  https://bugzilla.suse.com/1207664
  https://bugzilla.suse.com/1207665
  https://bugzilla.suse.com/1207667
  https://bugzilla.suse.com/1207668
  https://bugzilla.suse.com/1207669