An update for wireshark is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1261 Final 1.0 1.0 2023-04-28 Initial 2023-04-28 2023-04-28 openEuler SA Tool V1.0 2023-04-28 wireshark security update An update for wireshark is now available for openEuler-22.03-LTS-SP1. Wireshark is an open source tool for profiling network traffic and analyzing packets. Such a tool is often referred to as a network analyzer, network protocol analyzer or sniffer. Wireshark, formerly known as Ethereal, can be used to examine the details of traffic at a variety of levels ranging from connection-level information to the bits that make up a single packet. Packet capture can provide a network administrator with information about individual packets such as transmit time, source, destination, protocol type and header data. This information can be useful for evaluating security events and troubleshooting network security device issues. Security Fix(es): LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file(CVE-2023-1993) RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file(CVE-2023-1992) GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file(CVE-2023-1994) An update for wireshark is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High wireshark https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1993 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1992 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1994 https://nvd.nist.gov/vuln/detail/CVE-2023-1993 https://nvd.nist.gov/vuln/detail/CVE-2023-1992 https://nvd.nist.gov/vuln/detail/CVE-2023-1994 openEuler-22.03-LTS-SP1 wireshark-debuginfo-3.6.11-3.oe2203sp1.aarch64.rpm wireshark-help-3.6.11-3.oe2203sp1.aarch64.rpm wireshark-devel-3.6.11-3.oe2203sp1.aarch64.rpm wireshark-3.6.11-3.oe2203sp1.aarch64.rpm wireshark-debugsource-3.6.11-3.oe2203sp1.aarch64.rpm wireshark-3.6.11-3.oe2203sp1.src.rpm wireshark-devel-3.6.11-3.oe2203sp1.x86_64.rpm wireshark-3.6.11-3.oe2203sp1.x86_64.rpm wireshark-help-3.6.11-3.oe2203sp1.x86_64.rpm wireshark-debugsource-3.6.11-3.oe2203sp1.x86_64.rpm wireshark-debuginfo-3.6.11-3.oe2203sp1.x86_64.rpm LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file 2023-04-28 CVE-2023-1993 openEuler-22.03-LTS-SP1 Medium 6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H wireshark security update 2023-04-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261 RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file 2023-04-28 CVE-2023-1992 openEuler-22.03-LTS-SP1 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H wireshark security update 2023-04-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261 GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file 2023-04-28 CVE-2023-1994 openEuler-22.03-LTS-SP1 Medium 6.5 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H wireshark security update 2023-04-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261