Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2019-10902: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2019-10902: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/09/2019
Created
03/19/2020
Added
03/17/2020
Modified
10/22/2021

Description

In Wireshark 3.0.0, the TSDNS dissector could crash. This was addressed in epan/dissectors/packet-tsdns.c by splitting strings safely.

Solution(s)

  • suse-upgrade-libmaxminddb-devel
  • suse-upgrade-libmaxminddb0
  • suse-upgrade-libmaxminddb0-32bit
  • suse-upgrade-libspandsp2
  • suse-upgrade-libspandsp2-32bit
  • suse-upgrade-libwireshark13
  • suse-upgrade-libwiretap10
  • suse-upgrade-libwsutil11
  • suse-upgrade-mmdblookup
  • suse-upgrade-spandsp-devel
  • suse-upgrade-spandsp-doc
  • suse-upgrade-wireshark
  • suse-upgrade-wireshark-devel
  • suse-upgrade-wireshark-ui-qt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;