openSUSE-SU-2020:0362-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2020:0362-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2020:0362-1
Related
Published
2020-03-19T19:19:35Z
Modified
2020-03-19T19:19:35Z
Summary
Security update for wireshark
Details

This update for wireshark and libmaxminddb fixes the following issues:

Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288).

New features include:

  • Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC
  • Improved support for existing protocols, like HTTP/2
  • Improved analytics and usability functionalities

This update was imported from the SUSE:SLE-15:Update update project.

References

Affected packages

openSUSE:Leap 15.1 / libmaxminddb

Package

Name
libmaxminddb
Purl
purl:rpm/suse/libmaxminddb&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.2-lp151.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "mmdblookup": "1.4.2-lp151.3.3.1",
            "libwsutil11": "3.2.2-lp151.2.9.1",
            "spandsp-devel": "0.0.6-lp151.3.3.1",
            "libmaxminddb0-32bit": "1.4.2-lp151.3.3.1",
            "libwireshark13": "3.2.2-lp151.2.9.1",
            "libspandsp2": "0.0.6-lp151.3.3.1",
            "libmaxminddb-devel": "1.4.2-lp151.3.3.1",
            "wireshark": "3.2.2-lp151.2.9.1",
            "wireshark-ui-qt": "3.2.2-lp151.2.9.1",
            "libspandsp2-32bit": "0.0.6-lp151.3.3.1",
            "libmaxminddb0": "1.4.2-lp151.3.3.1",
            "wireshark-devel": "3.2.2-lp151.2.9.1",
            "libwiretap10": "3.2.2-lp151.2.9.1",
            "spandsp-doc": "0.0.6-lp151.3.3.1"
        }
    ]
}

openSUSE:Leap 15.1 / spandsp

Package

Name
spandsp
Purl
purl:rpm/suse/spandsp&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.6-lp151.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "mmdblookup": "1.4.2-lp151.3.3.1",
            "libwsutil11": "3.2.2-lp151.2.9.1",
            "spandsp-devel": "0.0.6-lp151.3.3.1",
            "libmaxminddb0-32bit": "1.4.2-lp151.3.3.1",
            "libwireshark13": "3.2.2-lp151.2.9.1",
            "libspandsp2": "0.0.6-lp151.3.3.1",
            "libmaxminddb-devel": "1.4.2-lp151.3.3.1",
            "wireshark": "3.2.2-lp151.2.9.1",
            "wireshark-ui-qt": "3.2.2-lp151.2.9.1",
            "libspandsp2-32bit": "0.0.6-lp151.3.3.1",
            "libmaxminddb0": "1.4.2-lp151.3.3.1",
            "wireshark-devel": "3.2.2-lp151.2.9.1",
            "libwiretap10": "3.2.2-lp151.2.9.1",
            "spandsp-doc": "0.0.6-lp151.3.3.1"
        }
    ]
}

openSUSE:Leap 15.1 / wireshark

Package

Name
wireshark
Purl
purl:rpm/suse/wireshark&distro=openSUSE%20Leap%2015.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-lp151.2.9.1

Ecosystem specific

{
    "binaries": [
        {
            "mmdblookup": "1.4.2-lp151.3.3.1",
            "libwsutil11": "3.2.2-lp151.2.9.1",
            "spandsp-devel": "0.0.6-lp151.3.3.1",
            "libmaxminddb0-32bit": "1.4.2-lp151.3.3.1",
            "libwireshark13": "3.2.2-lp151.2.9.1",
            "libspandsp2": "0.0.6-lp151.3.3.1",
            "libmaxminddb-devel": "1.4.2-lp151.3.3.1",
            "wireshark": "3.2.2-lp151.2.9.1",
            "wireshark-ui-qt": "3.2.2-lp151.2.9.1",
            "libspandsp2-32bit": "0.0.6-lp151.3.3.1",
            "libmaxminddb0": "1.4.2-lp151.3.3.1",
            "wireshark-devel": "3.2.2-lp151.2.9.1",
            "libwiretap10": "3.2.2-lp151.2.9.1",
            "spandsp-doc": "0.0.6-lp151.3.3.1"
        }
    ]
}