Oval Definition:oval:org.opensuse.security:def:63881
Revision Date:2020-12-01Version:1
Title:Security update for wireshark (Moderate)
Description:

This update for wireshark to version 2.4.13 fixes the following issues:

Security issues fixed:

- CVE-2019-9214: Avoided a dereference of a null coversation which could make RPCAP dissector crash (bsc#1127367). - CVE-2019-9209: Fixed a buffer overflow in time values which could make ASN.1 BER and related dissectors crash (bsc#1127369). - CVE-2019-9208: Fixed a null pointer dereference which could make TCAP dissector crash (bsc#1127370).

Release notes: https://www.wireshark.org/docs/relnotes/wireshark-2.4.13.html
Family:unixClass:patch
Status:Reference(s):1044231
1050549
1051510
1051858
1055478
1056686
1060463
1065600
1065729
1070737
1083647
1085030
1101820
1104967
1109911
1111657
1114279
1118338
1118586
1120386
1127367
1127369
1127370
1133021
1136157
1137325
1138354
1138748
1138933
1141522
1142161
1143547
1143549
1144333
1145051
1145929
1146539
1148868
1149792
1153918
1154385
1157424
1158552
1158983
1159037
1159142
1159198
1159199
1159285
1159856
1159858
1159860
1160249
1160250
1160251
1160659
1160937
1161951
1162929
1162931
1163403
1163508
1163897
1164078
1164284
1164507
1164893
1165019
1165111
1165182
1165404
1165488
1165527
1165680
1165741
1165813
1165873
1165949
1165984
1165985
1166003
1166101
1166102
1166103
1166104
1166632
1166730
1166731
1166732
1166733
1166734
1166735
1166780
1166860
1166861
1166862
1166864
1166866
1166867
1166868
1166870
1166940
1167005
1167126
1167128
1167288
1167290
1167316
1167421
1167423
1167629
1168075
1168202
1168276
1168295
1168424
1168443
1168486
1168760
1168762
1168763
1168764
1168765
1168829
1168854
1168881
1168884
1168952
1169057
1169390
1169514
1169625
1169952
1172698
1172704
1172745
1174421
1174986
1177409
1177412
1177413
1177414
981848
CVE-2018-10903
CVE-2018-19857
CVE-2019-12874
CVE-2019-13602
CVE-2019-13962
CVE-2019-15691
CVE-2019-15692
CVE-2019-15693
CVE-2019-15694
CVE-2019-15695
CVE-2019-17545
CVE-2019-19768
CVE-2019-19770
CVE-2019-3701
CVE-2019-5439
CVE-2019-5459
CVE-2019-5460
CVE-2019-9208
CVE-2019-9209
CVE-2019-9214
CVE-2019-9458
CVE-2020-10942
CVE-2020-11494
CVE-2020-11669
CVE-2020-15705
CVE-2020-17367
CVE-2020-17368
CVE-2020-27670
CVE-2020-27671
CVE-2020-27672
CVE-2020-27673
CVE-2020-8023
CVE-2020-8647
CVE-2020-8649
CVE-2020-8834
CVE-2020-9383
openSUSE-SU-2019:1840-1
openSUSE-SU-2019:2466-1
openSUSE-SU-2020:0490-1
openSUSE-SU-2020:0976-1
openSUSE-SU-2020:1208-1
SUSE-SU-2019:0688-1
SUSE-SU-2020:0792-1
SUSE-SU-2020:1141-1
SUSE-SU-2020:1749-1
SUSE-SU-2020:3088-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-ESPOS
SUSE Linux Enterprise Server 12 SP4-LTSS
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libvlc5-3.0.7.1-lp151.6.3 is installed
  • OR libvlccore9-3.0.7.1-lp151.6.3 is installed
  • OR vlc-3.0.7.1-lp151.6.3 is installed
  • OR vlc-codec-gstreamer-3.0.7.1-lp151.6.3 is installed
  • OR vlc-devel-3.0.7.1-lp151.6.3 is installed
  • OR vlc-jack-3.0.7.1-lp151.6.3 is installed
  • OR vlc-lang-3.0.7.1-lp151.6.3 is installed
  • OR vlc-noX-3.0.7.1-lp151.6.3 is installed
  • OR vlc-qt-3.0.7.1-lp151.6.3 is installed
  • OR vlc-vdpau-3.0.7.1-lp151.6.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND firejail-0.9.62-lp152.3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libwireshark9-2.4.13-48.42 is installed
  • OR libwiretap7-2.4.13-48.42 is installed
  • OR libwscodecs1-2.4.13-48.42 is installed
  • OR libwsutil8-2.4.13-48.42 is installed
  • OR wireshark-2.4.13-48.42 is installed
  • OR wireshark-gtk-2.4.13-48.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND Package Information
  • grub2-2.02-12.39 is installed
  • OR grub2-arm64-efi-2.02-12.39 is installed
  • OR grub2-i386-pc-2.02-12.39 is installed
  • OR grub2-snapper-plugin-2.02-12.39 is installed
  • OR grub2-systemd-sleep-plugin-2.02-12.39 is installed
  • OR grub2-x86_64-efi-2.02-12.39 is installed
  • OR grub2-x86_64-xen-2.02-12.39 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • xen-4.11.4_10-2.39 is installed
  • OR xen-doc-html-4.11.4_10-2.39 is installed
  • OR xen-libs-4.11.4_10-2.39 is installed
  • OR xen-libs-32bit-4.11.4_10-2.39 is installed
  • OR xen-tools-4.11.4_10-2.39 is installed
  • OR xen-tools-domU-4.11.4_10-2.39 is installed
  • BACK