Vulnerability Name:

CVE-2010-2995 (CCN-59306)

Assigned:2010-06-09
Published:2010-06-09
Updated:2017-09-19
Summary:The SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark 0.10.8 through 1.0.14 and 1.2.0 through 1.2.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to sigcomp-udvm.c and an off-by-one error, which triggers a buffer overflow, different vulnerabilities than CVE-2010-2287.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.4 Medium (REDHAT CVSS v2 Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P)
4.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:A/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-189
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2010-2286

Source: MITRE
Type: CNA
CVE-2010-2995

Source: SUSE
Type: UNKNOWN
SUSE-SR:2011:001

Source: SUSE
Type: UNKNOWN
SUSE-SR:2011:002

Source: CCN
Type: RHSA-2010-0625
Moderate: wireshark security update

Source: CCN
Type: SA40112
Wireshark Multiple Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
42877

Source: SECUNIA
Type: Vendor Advisory
43068

Source: DEBIAN
Type: DSA-2066
wireshark -- several vulnerabilities

Source: DEBIAN
Type: DSA-2101
wireshark -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 65374
Wireshark SigComp Universal Decompressor Virtual Machine Infinite Loop DoS

Source: CCN
Type: BID-40728
Wireshark 0.8.20 through 1.2.8 Multiple Vulnerabilities

Source: CCN
Type: BID-42618
Wireshark 0.10.8 to 1.0.14 and 1.2.0 to 1.2.9 Multiple Vulnerabilities

Source: VUPEN
Type: Vendor Advisory
ADV-2011-0076

Source: VUPEN
Type: Vendor Advisory
ADV-2011-0212

Source: CONFIRM
Type: Vendor Advisory
http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html

Source: CCN
Type: wnpa-sec-2010-05
Multiple vulnerabilities in Wireshark® version 0.8.20 to 1.0.13

Source: CCN
Type: wnpa-sec-2010-06
Multiple vulnerabilities in Wireshark® version 1.2.0 to 1.2.8

Source: CONFIRM
Type: UNKNOWN
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4867

Source: XF
Type: UNKNOWN
wireshark-sigcomp-machine-dos(59306)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:12049

Source: SUSE
Type: SUSE-SR:2011:001
SUSE Security Summary Report

Source: SUSE
Type: SUSE-SR:2011:002
SUSE Security Summary Report

Source: SUSE
Type: SUSE-SR:2011:007
SUSE Security Summary Report

Vulnerable Configuration:Configuration 1:
  • cpe:/a:wireshark:wireshark:0.10.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.12:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.13:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.10.14:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.9:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:wireshark:wireshark:0.99.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.6a:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.99.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.14:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.8.20:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:0.9.15:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.6:*:*:*:*:*:*:*
  • OR cpe:/a:wireshark:wireshark:1.2.8:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:linux:2009.1:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:enterprise_server:5:*:*:*:*:*:*:*
  • OR cpe:/o:mandriva:enterprise_server:5:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:x86_64:*:*:*
  • OR cpe:/o:mandriva:linux:2010:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20102995
    V
    CVE-2010-2995
    2022-09-02
    oval:org.opensuse.security:def:32242
    P
    Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:32237
    P
    Security update for glib-networking (Important)
    2021-12-13
    oval:org.opensuse.security:def:26182
    P
    Security update for MozillaFirefox (Important)
    2021-12-12
    oval:org.opensuse.security:def:31320
    P
    Security update for MozillaFirefox (Important)
    2021-12-12
    oval:org.opensuse.security:def:42248
    P
    Security update for the Linux RT Kernel (Important)
    2021-12-09
    oval:org.opensuse.security:def:31309
    P
    Security update for postgresql10 (Important)
    2021-11-22
    oval:org.opensuse.security:def:31308
    P
    Security update for postgresql96 (Important)
    2021-11-22
    oval:org.opensuse.security:def:26167
    P
    Security update for php72 (Moderate)
    2021-11-19
    oval:org.opensuse.security:def:26156
    P
    Security update for open-lldp (Moderate)
    2021-10-26
    oval:org.opensuse.security:def:33019
    P
    Security update for apache2 (Important)
    2021-10-06
    oval:org.opensuse.security:def:26141
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:32188
    P
    Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP3) (Important)
    2021-09-23
    oval:org.opensuse.security:def:26130
    P
    Security update for ghostscript (Critical)
    2021-09-21
    oval:org.opensuse.security:def:26129
    P
    Security update for gtk-vnc (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:26123
    P
    Security update for openssl-1_0_0 (Low)
    2021-09-09
    oval:org.opensuse.security:def:31675
    P
    Security update for bind (Moderate)
    2021-08-30
    oval:org.opensuse.security:def:26109
    P
    Security update for unrar (Moderate)
    2021-08-25
    oval:org.opensuse.security:def:32980
    P
    Security update for spice-vdagent (Moderate)
    2021-08-17
    oval:org.opensuse.security:def:32155
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-07-27
    oval:org.opensuse.security:def:32132
    P
    Security update for libnettle (Important)
    2021-06-23
    oval:org.opensuse.security:def:32128
    P
    Security update for the Linux Kernel (Live Patch 35 for SLE 12 SP3) (Important)
    2021-06-18
    oval:org.opensuse.security:def:36322
    P
    wireshark-1.10.13-0.2.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42729
    P
    wireshark-1.10.13-0.2.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36580
    P
    wireshark-1.10.13-0.2.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:26070
    P
    Security update for spice (Important)
    2021-06-08
    oval:org.opensuse.security:def:31618
    P
    Security update for avahi (Important)
    2021-06-03
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:31608
    P
    Security update for xen (Important)
    2021-04-19
    oval:org.opensuse.security:def:32062
    P
    Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP3) (Important)
    2021-04-07
    oval:org.opensuse.security:def:26213
    P
    Security update for evolution-data-server (Moderate)
    2021-03-19
    oval:org.opensuse.security:def:32276
    P
    Security update for the Linux Kernel (Live Patch 36 for SLE 12 SP3) (Important)
    2021-03-17
    oval:org.opensuse.security:def:31740
    P
    Security update for the Linux Kernel (Important)
    2021-03-09
    oval:org.opensuse.security:def:26205
    P
    Security update for openssl-1_0_0 (Moderate)
    2021-03-08
    oval:org.opensuse.security:def:26075
    P
    Security update for ImageMagick (Important)
    2021-01-22
    oval:org.opensuse.security:def:26031
    P
    Security update for php74 (Moderate)
    2021-01-14
    oval:org.opensuse.security:def:32098
    P
    Security update for dovecot22 (Important)
    2021-01-04
    oval:org.opensuse.security:def:32006
    P
    Security update for mutt (Important)
    2020-12-07
    oval:org.opensuse.security:def:35841
    P
    wireshark-1.4.10-0.2.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:36056
    P
    wireshark-1.8.6-0.2.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:42463
    P
    wireshark-1.8.6-0.2.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:31789
    P
    Security update for MozillaFirefox (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26323
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:31788
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26414
    P
    Security update for python-Django (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26284
    P
    Security update for taglib (Low)
    2020-12-01
    oval:org.opensuse.security:def:26333
    P
    Security update for redis (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26235
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32342
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32298
    P
    Security update for puppet (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25733
    P
    Security update for mgetty (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27320
    P
    wireshark on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25676
    P
    Security update for postgresql, postgresql96, postgresql10 and postgresql12 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27285
    P
    rsync on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25595
    P
    Security update for java-1_8_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26647
    P
    w3m on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25467
    P
    Security update for ucode-intel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31976
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26603
    P
    libsnmp15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25403
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:31889
    P
    Security update for evince (Important)
    2020-12-01
    oval:org.opensuse.security:def:26589
    P
    libltdl7 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33285
    P
    wireshark on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25392
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:26550
    P
    fuse on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33246
    P
    pyxml on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25391
    P
    Security update for ovmf (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31526
    P
    Security update for rsyslog (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26501
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32608
    P
    systemtap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31394
    P
    Security update for patch (Important)
    2020-12-01
    oval:org.opensuse.security:def:26448
    P
    Security update for phpMyAdmin (Important)
    2020-12-01
    oval:org.opensuse.security:def:32564
    P
    libpython2_6-1_0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26297
    P
    Security update for libvpx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32542
    P
    kvm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32503
    P
    e2fsprogs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27578
    P
    wireshark on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25890
    P
    Security update for php5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32454
    P
    Security update for xorg-x11-libICE (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27543
    P
    python-crypto on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25809
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32398
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26905
    P
    glibc on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25681
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:26861
    P
    ant on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25617
    P
    Security update for jasper (Low)
    2020-12-01
    oval:org.opensuse.security:def:26847
    P
    yast2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25606
    P
    Security update for libjpeg-turbo (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31832
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:26808
    P
    postgresql on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26840
    P
    wireshark on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25605
    P
    Security update for MozillaFirefox (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26759
    P
    libpng12-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26805
    P
    perl-Tk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26706
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31534
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:26555
    P
    glib2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31523
    P
    Security update for rsync (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26471
    P
    Security update for Mozilla Thunderbird (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32805
    P
    wireshark on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31522
    P
    Security update for rsync (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32766
    P
    pcsc-ccid on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26021
    P
    Security update for libreoffice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25947
    P
    Security update for freerdp (Important)
    2020-12-01
    oval:org.opensuse.security:def:25968
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25883
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25817
    P
    Security update for pidgin-otr (Important)
    2020-12-01
    oval:org.opensuse.security:def:25872
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:32023
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27054
    P
    wireshark on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25871
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31974
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27019
    P
    python on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31874
    P
    Security update for cyrus-imapd (Important)
    2020-12-01
    oval:org.opensuse.security:def:31918
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26381
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31800
    P
    Security update for SuSEfirewall2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31762
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26337
    P
    Security update for freexl (Low)
    2020-12-01
    oval:org.mitre.oval:def:23018
    P
    ELSA-2010:0625: wireshark security update (Moderate)
    2014-08-11
    oval:org.mitre.oval:def:12408
    P
    DSA-2101-1 wireshark -- several
    2014-07-21
    oval:org.mitre.oval:def:22021
    P
    RHSA-2010:0625: wireshark security update (Moderate)
    2014-02-24
    oval:org.mitre.oval:def:12049
    V
    Vulnerability in SigComp Universal Decompressor Virtual Machine (UDVM) in Wireshark
    2013-08-19
    oval:org.debian:def:2101
    V
    several vulnerabilities
    2010-08-31
    oval:com.ubuntu.precise:def:20102995000
    V
    CVE-2010-2995 on Ubuntu 12.04 LTS (precise) - medium.
    2010-08-13
    oval:com.redhat.rhsa:def:20100625
    P
    RHSA-2010:0625: wireshark security update (Moderate)
    2010-08-11
    BACK
    wireshark wireshark 0.10.8
    wireshark wireshark 0.10.9
    wireshark wireshark 0.10.10
    wireshark wireshark 0.10.11
    wireshark wireshark 0.10.12
    wireshark wireshark 0.10.13
    wireshark wireshark 0.10.14
    wireshark wireshark 1.0.0
    wireshark wireshark 1.0.1
    wireshark wireshark 1.0.2
    wireshark wireshark 1.0.3
    wireshark wireshark 1.0.4
    wireshark wireshark 1.0.5
    wireshark wireshark 1.0.6
    wireshark wireshark 1.0.7
    wireshark wireshark 1.0.8
    wireshark wireshark 1.0.9
    wireshark wireshark 1.0.10
    wireshark wireshark 1.0.11
    wireshark wireshark 1.0.12
    wireshark wireshark 1.0.13
    wireshark wireshark 1.0.14
    wireshark wireshark 1.2
    wireshark wireshark 1.2.0
    wireshark wireshark 1.2.1
    wireshark wireshark 1.2.2
    wireshark wireshark 1.2.3
    wireshark wireshark 1.2.4
    wireshark wireshark 1.2.5
    wireshark wireshark 1.2.6
    wireshark wireshark 1.2.7
    wireshark wireshark 1.2.8
    wireshark wireshark 1.2.9
    wireshark wireshark 0.99.2
    wireshark wireshark 0.99.6
    wireshark wireshark 0.99.3
    wireshark wireshark 0.99.5
    wireshark wireshark 0.99.4
    wireshark wireshark 0.99.7
    wireshark wireshark 0.99.8
    wireshark wireshark 1.0.0
    wireshark wireshark 1.0.1
    wireshark wireshark 0.99.1
    wireshark wireshark 0.99
    wireshark wireshark 1.0.2
    wireshark wireshark 0.99.6a
    wireshark wireshark 0.99.0
    wireshark wireshark 0.9.7
    wireshark wireshark 0.9.8
    wireshark wireshark 1.0.3
    wireshark wireshark 1.0.4
    wireshark wireshark 1.0.5
    wireshark wireshark 1.0.6
    wireshark wireshark 0.9.14
    wireshark wireshark 0.9.5
    wireshark wireshark 0.9.10
    wireshark wireshark 1.0
    wireshark wireshark 1.0.7
    wireshark wireshark 0.9.6
    wireshark wireshark 0.8.20
    wireshark wireshark 0.9.2
    wireshark wireshark 1.0.8
    wireshark wireshark 1.2.0
    wireshark wireshark 1.2.1
    wireshark wireshark 1.2.2
    wireshark wireshark 1.0.9
    wireshark wireshark 1.0.10
    wireshark wireshark 1.2.3
    wireshark wireshark 1.2.4
    wireshark wireshark 1.2.5
    wireshark wireshark 0.9.15
    wireshark wireshark 1.2.7
    wireshark wireshark 1.2.6
    wireshark wireshark 1.2.8
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    mandrakesoft mandrake linux corporate server 4.0
    mandrakesoft mandrake linux corporate server 4.0
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 5
    debian debian linux 5.0
    mandriva linux 2009.1
    mandriva linux 2009.1
    mandriva enterprise server 5
    mandriva enterprise server 5
    mandriva linux 2010
    mandriva linux 2010