Oval Definition:oval:org.opensuse.security:def:74770
Revision Date:2020-12-01Version:1
Title:Security update for wireshark (Moderate)
Description:

This update for wireshark and libmaxminddb fixes the following issues:

Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288).

New features include:

- Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC - Improved support for existing protocols, like HTTP/2 - Improved analytics and usability functionalities

This update was imported from the SUSE:SLE-15:Update update project.
Family:unixClass:patch
Status:Reference(s):1093733
1094301
1101776
1101777
1101786
1101788
1101791
1101794
1101800
1101802
1101804
1101810
1106514
1111647
1117740
1121231
1121232
1121233
1121234
1121235
1127367
1127369
1127370
1131941
1131945
1136021
1141980
1150690
1156288
1158505
1161052
1165241
1165710
1167462
1169511
957624
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-12086
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-18225
CVE-2018-18226
CVE-2018-18227
CVE-2018-19622
CVE-2018-19623
CVE-2018-19624
CVE-2018-19625
CVE-2018-19626
CVE-2018-19627
CVE-2018-19628
CVE-2019-10894
CVE-2019-10895
CVE-2019-10896
CVE-2019-10897
CVE-2019-10898
CVE-2019-10899
CVE-2019-10900
CVE-2019-10901
CVE-2019-10902
CVE-2019-10903
CVE-2019-13619
CVE-2019-16319
CVE-2019-19553
CVE-2019-5716
CVE-2019-5717
CVE-2019-5718
CVE-2019-5719
CVE-2019-5721
CVE-2019-9208
CVE-2019-9209
CVE-2019-9214
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2767
CVE-2020-2773
CVE-2020-2778
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2816
CVE-2020-2830
CVE-2020-7044
CVE-2020-9428
CVE-2020-9429
CVE-2020-9430
CVE-2020-9431
openSUSE-SU-2020:0362-1
openSUSE-SU-2020:0757-1
Platform(s):openSUSE Leap 15.1
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libmaxminddb-1.4.2-lp151.3.3 is installed
  • OR libmaxminddb-devel-1.4.2-lp151.3.3 is installed
  • OR libmaxminddb0-1.4.2-lp151.3.3 is installed
  • OR libmaxminddb0-32bit-1.4.2-lp151.3.3 is installed
  • OR libspandsp2-0.0.6-lp151.3.3 is installed
  • OR libspandsp2-32bit-0.0.6-lp151.3.3 is installed
  • OR libwireshark13-3.2.2-lp151.2.9 is installed
  • OR libwiretap10-3.2.2-lp151.2.9 is installed
  • OR libwsutil11-3.2.2-lp151.2.9 is installed
  • OR mmdblookup-1.4.2-lp151.3.3 is installed
  • OR spandsp-0.0.6-lp151.3.3 is installed
  • OR spandsp-devel-0.0.6-lp151.3.3 is installed
  • OR spandsp-doc-0.0.6-lp151.3.3 is installed
  • OR wireshark-3.2.2-lp151.2.9 is installed
  • OR wireshark-devel-3.2.2-lp151.2.9 is installed
  • OR wireshark-ui-qt-3.2.2-lp151.2.9 is installed
  • BACK