vulnerability
SUSE: CVE-2018-19627: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Nov 28, 2018 | Dec 29, 2018 | Oct 22, 2021 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Nov 28, 2018
Added
Dec 29, 2018
Modified
Oct 22, 2021
Description
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.
Solution(s)
suse-upgrade-libmaxminddb-develsuse-upgrade-libmaxminddb0suse-upgrade-libmaxminddb0-32bitsuse-upgrade-libspandsp2suse-upgrade-libspandsp2-32bitsuse-upgrade-libwireshark13suse-upgrade-libwireshark9suse-upgrade-libwiretap10suse-upgrade-libwiretap7suse-upgrade-libwscodecs1suse-upgrade-libwsutil11suse-upgrade-libwsutil8suse-upgrade-mmdblookupsuse-upgrade-spandsp-develsuse-upgrade-spandsp-docsuse-upgrade-wiresharksuse-upgrade-wireshark-develsuse-upgrade-wireshark-gtksuse-upgrade-wireshark-ui-qt

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.