Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.852358
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for wireshark (openSUSE-SU-2019:1108-1)
Zusammenfassung:The remote host is missing an update for the 'wireshark'; package(s) announced via the openSUSE-SU-2019:1108-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'wireshark'
package(s) announced via the openSUSE-SU-2019:1108-1 advisory.

Vulnerability Insight:
This update for wireshark to version 2.4.13 fixes the following issues:

Security issues fixed:

- CVE-2019-9214: Avoided a dereference of a null coversation which could
make RPCAP dissector crash (bsc#1127367).

- CVE-2019-9209: Fixed a buffer overflow in time values which could make
ASN.1 BER and related dissectors crash (bsc#1127369).

- CVE-2019-9208: Fixed a null pointer dereference which could make TCAP
dissector crash (bsc#1127370).

Release notes:

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1108=1

Affected Software/OS:
'wireshark' package(s) on openSUSE Leap 15.0.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-9208
BugTraq ID: 107203
http://www.securityfocus.com/bid/107203
Bugtraq: 20190324 [SECURITY] [DSA 4416-1] wireshark security update (Google Search)
https://seclists.org/bugtraq/2019/Mar/35
Debian Security Information: DSA-4416 (Google Search)
https://www.debian.org/security/2019/dsa-4416
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15464
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3d1b8004ed3a07422ca5d4e4ee8097150b934fd2
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.wireshark.org/security/wnpa-sec-2019-07.html
SuSE Security Announcement: openSUSE-SU-2019:1108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00007.html
SuSE Security Announcement: openSUSE-SU-2019:1390 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00027.html
SuSE Security Announcement: openSUSE-SU-2020:0362 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
https://usn.ubuntu.com/3986-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-9209
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15447
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f8fbe9f934d65b2694fa74622e5eb2e1dc8cd20b
https://www.wireshark.org/security/wnpa-sec-2019-06.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-9214
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15536
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c557bb0910be271e49563756411a690a1bc53ce5
https://www.wireshark.org/security/wnpa-sec-2019-08.html
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.