Description
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.
Affected Package
Related
{"id": "ALPINE:CVE-2019-19553", "vendorId": null, "type": "alpinelinux", "bulletinFamily": "unix", "title": "CVE-2019-19553", "description": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.", "published": "2019-12-05T01:15:00", "modified": "2021-02-10T20:07:00", "epss": [{"cve": "CVE-2019-19553", "epss": 0.00294, "percentile": 0.64812, "modified": "2023-06-13"}], "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0}, "severity": "MEDIUM", "exploitabilityScore": 10.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH"}, "exploitabilityScore": 3.9, "impactScore": 3.6}, "href": "https://security.alpinelinux.org/vuln/CVE-2019-19553", "reporter": "Alpine Linux Development Team", "references": [], "cvelist": ["CVE-2019-19553"], "immutableFields": [], "lastseen": "2023-06-23T11:06:16", "viewCount": 9, "enchantments": {"score": {"value": 6.9, "vector": "NONE"}, "dependencies": {"references": [{"type": "altlinux", "idList": ["6F99235BC168055D369667FA11174509", "C74BF7067732656D562F94511BB97111"]}, {"type": "cve", "idList": ["CVE-2019-19553"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2547-1:C57F2"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2019-19553"]}, {"type": "kaspersky", "idList": ["KLA11614"]}, {"type": "mageia", "idList": ["MGASA-2019-0384"]}, {"type": "nessus", "idList": ["DEBIAN_DLA-2547.NASL", "MACOSX_WIRESHARK_2_6_13.NASL", "MACOSX_WIRESHARK_3_0_7.NASL", "OPENSUSE-2020-362.NASL", "SUSE_SU-2020-0693-1.NASL", "WIRESHARK_2_6_13.NASL", "WIRESHARK_3_0_7.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310853075"]}, {"type": "oracle", "idList": ["ORACLE:CPUAPR2020"]}, {"type": "osv", "idList": ["OSV:DLA-2547-1"]}, {"type": "redhatcve", "idList": ["RH:CVE-2019-19553"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2020:0362-1"]}, {"type": "symantec", "idList": ["SMNTC-111100"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2019-19553"]}, {"type": "veracode", "idList": ["VERACODE:27212"]}]}, "vulnersScore": 6.9}, "_state": {"score": 1687519590, "dependencies": 1687519501}, "_internal": {"score_hash": "e7176fa9aafef57a0907991d009fce6b"}, "affectedPackage": [{"OS": "Alpine", "OSVersion": "edge-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.10-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.11-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.12-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.13-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.14-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.15-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.16-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.17-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.18-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "3.0.7-r0", "operator": "lt", "packageName": "wireshark"}, {"OS": "Alpine", "OSVersion": "3.9-community", "packageFilename": "UNKNOWN", "arch": "noarch", "packageVersion": "2.6.13-r0", "operator": "lt", "packageName": "wireshark"}]}
{"ubuntucve": [{"lastseen": "2023-06-28T13:52:45", "description": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could\ncrash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c\nby ensuring that an object identifier is set to NULL after a ContentInfo\ndissection.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-12-05T00:00:00", "type": "ubuntucve", "title": "CVE-2019-19553", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2019-12-05T00:00:00", "id": "UB:CVE-2019-19553", "href": "https://ubuntu.com/security/CVE-2019-19553", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "nessus": [{"lastseen": "2023-05-24T14:33:28", "description": "The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.0.7. It is, therefore, affected by a vulnerability as referenced in the wireshark-3.0.7 advisory.\n\n - The CMS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2019-12-11T00:00:00", "type": "nessus", "title": "Wireshark 3.0.x < 3.0.7 A Vulnerability (macOS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-19553"], "modified": "2020-03-05T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "MACOSX_WIRESHARK_3_0_7.NASL", "href": "https://www.tenable.com/plugins/nessus/131947", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(131947);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/03/05\");\n\n script_cve_id(\"CVE-2019-19553\");\n\n script_name(english:\"Wireshark 3.0.x < 3.0.7 A Vulnerability (macOS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote macOS / Mac OS X host is affected by a vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 3.0.7. It is, therefore, affected by\na vulnerability as referenced in the wireshark-3.0.7 advisory.\n\n - The CMS dissector could crash. It may be possible to\n make Wireshark crash by injecting a malformed packet\n onto the wire or by convincing someone to read a\n malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/docs/relnotes/wireshark-3.0.7.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/security/wnpa-sec-2019-22\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 3.0.7 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-19553\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/12/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_wireshark_installed.nbin\");\n script_require_keys(\"installed_sw/Wireshark\", \"Host/MacOSX/Version\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\napp_info = vcf::get_app_info(app:'Wireshark');\n\nconstraints = [\n { 'min_version' : '3.0.0', 'fixed_version' : '3.0.7' }\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-24T14:33:12", "description": "The version of Wireshark installed on the remote Windows host is prior to 3.0.7. It is, therefore, affected by a vulnerability as referenced in the wireshark-3.0.7 advisory.\n\n - The CMS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2019-12-11T00:00:00", "type": "nessus", "title": "Wireshark 3.0.x < 3.0.7 A Vulnerability", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-19553"], "modified": "2020-03-05T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "WIRESHARK_3_0_7.NASL", "href": "https://www.tenable.com/plugins/nessus/131948", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(131948);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/03/05\");\n\n script_cve_id(\"CVE-2019-19553\");\n\n script_name(english:\"Wireshark 3.0.x < 3.0.7 A Vulnerability\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote Windows host is affected by a vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Wireshark installed on the remote Windows host is prior to 3.0.7. It is, therefore, affected by a\nvulnerability as referenced in the wireshark-3.0.7 advisory.\n\n - The CMS dissector could crash. It may be possible to\n make Wireshark crash by injecting a malformed packet\n onto the wire or by convincing someone to read a\n malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/docs/relnotes/wireshark-3.0.7.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/security/wnpa-sec-2019-22\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 3.0.7 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-19553\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/12/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"wireshark_installed.nasl\");\n script_require_keys(\"installed_sw/Wireshark\", \"SMB/Registry/Enumerated\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\nget_kb_item_or_exit('SMB/Registry/Enumerated');\n\napp_info = vcf::get_app_info(app:'Wireshark', win_local:TRUE);\n\nconstraints = [\n { 'min_version' : '3.0.0', 'fixed_version' : '3.0.7' }\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-24T14:32:40", "description": "The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.6.13. It is, therefore, affected by a vulnerability as referenced in the wireshark-2.6.13 advisory.\n\n - The CMS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2019-12-11T00:00:00", "type": "nessus", "title": "Wireshark 2.6.x < 2.6.13 A Vulnerability (macOS)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-19553"], "modified": "2020-03-05T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "MACOSX_WIRESHARK_2_6_13.NASL", "href": "https://www.tenable.com/plugins/nessus/131949", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(131949);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/03/05\");\n\n script_cve_id(\"CVE-2019-19553\");\n\n script_name(english:\"Wireshark 2.6.x < 2.6.13 A Vulnerability (macOS)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote macOS / Mac OS X host is affected by a vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Wireshark installed on the remote macOS / Mac OS X host is prior to 2.6.13. It is, therefore, affected by\na vulnerability as referenced in the wireshark-2.6.13 advisory.\n\n - The CMS dissector could crash. It may be possible to\n make Wireshark crash by injecting a malformed packet\n onto the wire or by convincing someone to read a\n malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/docs/relnotes/wireshark-2.6.13.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/security/wnpa-sec-2019-22\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 2.6.13 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-19553\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/12/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"macosx_wireshark_installed.nbin\");\n script_require_keys(\"installed_sw/Wireshark\", \"Host/MacOSX/Version\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\napp_info = vcf::get_app_info(app:'Wireshark');\n\nconstraints = [\n { 'min_version' : '2.6.0', 'fixed_version' : '2.6.13' }\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-24T14:33:24", "description": "The version of Wireshark installed on the remote Windows host is prior to 2.6.13. It is, therefore, affected by a vulnerability as referenced in the wireshark-2.6.13 advisory.\n\n - The CMS dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2019-12-11T00:00:00", "type": "nessus", "title": "Wireshark 2.6.x < 2.6.13 A Vulnerability", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-19553"], "modified": "2020-03-05T00:00:00", "cpe": ["cpe:/a:wireshark:wireshark"], "id": "WIRESHARK_2_6_13.NASL", "href": "https://www.tenable.com/plugins/nessus/131950", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(131950);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/03/05\");\n\n script_cve_id(\"CVE-2019-19553\");\n\n script_name(english:\"Wireshark 2.6.x < 2.6.13 A Vulnerability\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"An application installed on the remote Windows host is affected by a vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Wireshark installed on the remote Windows host is prior to 2.6.13. It is, therefore, affected by a\nvulnerability as referenced in the wireshark-2.6.13 advisory.\n\n - The CMS dissector could crash. It may be possible to\n make Wireshark crash by injecting a malformed packet\n onto the wire or by convincing someone to read a\n malformed packet trace file. (CVE-2019-19553)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/docs/relnotes/wireshark-2.6.13.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.wireshark.org/security/wnpa-sec-2019-22\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Wireshark version 2.6.13 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2019-19553\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/12/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/12/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:wireshark:wireshark\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"wireshark_installed.nasl\");\n script_require_keys(\"installed_sw/Wireshark\", \"SMB/Registry/Enumerated\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\nget_kb_item_or_exit('SMB/Registry/Enumerated');\n\napp_info = vcf::get_app_info(app:'Wireshark', win_local:TRUE);\n\nconstraints = [\n { 'min_version' : '2.6.0', 'fixed_version' : '2.6.13' }\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-19T15:03:58", "description": "Several vulnerabilities were fixed in Wireshark, a network sniffer.\n\nCVE-2019-13619\n\nASN.1 BER and related dissectors crash.\n\nCVE-2019-16319\n\nThe Gryphon dissector could go into an infinite loop.\n\nCVE-2019-19553\n\nThe CMS dissector could crash.\n\nCVE-2020-7045\n\nThe BT ATT dissector could crash.\n\nCVE-2020-9428\n\nThe EAP dissector could crash.\n\nCVE-2020-9430\n\nThe WiMax DLMAP dissector could crash.\n\nCVE-2020-9431\n\nThe LTE RRC dissector could leak memory.\n\nCVE-2020-11647\n\nThe BACapp dissector could crash.\n\nCVE-2020-13164\n\nThe NFS dissector could crash.\n\nCVE-2020-15466\n\nThe GVCP dissector could go into an infinite loop.\n\nCVE-2020-25862\n\nThe TCP dissector could crash.\n\nCVE-2020-25863\n\nThe MIME Multipart dissector could crash.\n\nCVE-2020-26418\n\nMemory leak in the Kafka protocol dissector.\n\nCVE-2020-26421\n\nCrash in USB HID protocol dissector.\n\nCVE-2020-26575\n\nThe Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop.\n\nCVE-2020-28030\n\nThe GQUIC dissector could crash.\n\nFor Debian 9 stretch, these problems have been fixed in version 2.6.20-0+deb9u1.\n\nWe recommend that you upgrade your wireshark packages.\n\nFor the detailed security status of wireshark please refer to its security tracker page at:\nhttps://security-tracker.debian.org/tracker/wireshark\n\nNOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2021-02-08T00:00:00", "type": "nessus", "title": "Debian DLA-2547-1 : wireshark security update", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-13619", "CVE-2019-16319", "CVE-2019-19553", "CVE-2020-11647", "CVE-2020-13164", "CVE-2020-15466", "CVE-2020-25862", "CVE-2020-25863", "CVE-2020-26418", "CVE-2020-26421", "CVE-2020-26575", "CVE-2020-28030", "CVE-2020-7045", "CVE-2020-9428", "CVE-2020-9430", "CVE-2020-9431"], "modified": "2021-02-10T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:libwireshark-data", "p-cpe:/a:debian:debian_linux:libwireshark-dev", "p-cpe:/a:debian:debian_linux:libwireshark8", "p-cpe:/a:debian:debian_linux:libwiretap-dev", "p-cpe:/a:debian:debian_linux:libwiretap6", "p-cpe:/a:debian:debian_linux:libwscodecs1", "p-cpe:/a:debian:debian_linux:libwsutil-dev", "p-cpe:/a:debian:debian_linux:libwsutil7", "p-cpe:/a:debian:debian_linux:tshark", "p-cpe:/a:debian:debian_linux:wireshark", "p-cpe:/a:debian:debian_linux:wireshark-common", "p-cpe:/a:debian:debian_linux:wireshark-dev", "p-cpe:/a:debian:debian_linux:wireshark-doc", "p-cpe:/a:debian:debian_linux:wireshark-gtk", "p-cpe:/a:debian:debian_linux:wireshark-qt", "cpe:/o:debian:debian_linux:9.0"], "id": "DEBIAN_DLA-2547.NASL", "href": "https://www.tenable.com/plugins/nessus/146291", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-2547-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(146291);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/02/10\");\n\n script_cve_id(\"CVE-2019-13619\", \"CVE-2019-16319\", \"CVE-2019-19553\", \"CVE-2020-11647\", \"CVE-2020-13164\", \"CVE-2020-15466\", \"CVE-2020-25862\", \"CVE-2020-25863\", \"CVE-2020-26418\", \"CVE-2020-26421\", \"CVE-2020-26575\", \"CVE-2020-28030\", \"CVE-2020-7045\", \"CVE-2020-9428\", \"CVE-2020-9430\", \"CVE-2020-9431\");\n\n script_name(english:\"Debian DLA-2547-1 : wireshark security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Several vulnerabilities were fixed in Wireshark, a network sniffer.\n\nCVE-2019-13619\n\nASN.1 BER and related dissectors crash.\n\nCVE-2019-16319\n\nThe Gryphon dissector could go into an infinite loop.\n\nCVE-2019-19553\n\nThe CMS dissector could crash.\n\nCVE-2020-7045\n\nThe BT ATT dissector could crash.\n\nCVE-2020-9428\n\nThe EAP dissector could crash.\n\nCVE-2020-9430\n\nThe WiMax DLMAP dissector could crash.\n\nCVE-2020-9431\n\nThe LTE RRC dissector could leak memory.\n\nCVE-2020-11647\n\nThe BACapp dissector could crash.\n\nCVE-2020-13164\n\nThe NFS dissector could crash.\n\nCVE-2020-15466\n\nThe GVCP dissector could go into an infinite loop.\n\nCVE-2020-25862\n\nThe TCP dissector could crash.\n\nCVE-2020-25863\n\nThe MIME Multipart dissector could crash.\n\nCVE-2020-26418\n\nMemory leak in the Kafka protocol dissector.\n\nCVE-2020-26421\n\nCrash in USB HID protocol dissector.\n\nCVE-2020-26575\n\nThe Facebook Zero Protocol (aka FBZERO) dissector could enter an\ninfinite loop.\n\nCVE-2020-28030\n\nThe GQUIC dissector could crash.\n\nFor Debian 9 stretch, these problems have been fixed in version\n2.6.20-0+deb9u1.\n\nWe recommend that you upgrade your wireshark packages.\n\nFor the detailed security status of wireshark please refer to its\nsecurity tracker page at:\nhttps://security-tracker.debian.org/tracker/wireshark\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/stretch/wireshark\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/wireshark\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwireshark-data\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwireshark-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwireshark8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwiretap-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwiretap6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwscodecs1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwsutil-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libwsutil7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:tshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark-gtk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:wireshark-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:9.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/07/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/02/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/08\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"9.0\", prefix:\"libwireshark-data\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwireshark-dev\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwireshark8\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwiretap-dev\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwiretap6\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwscodecs1\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwsutil-dev\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libwsutil7\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"tshark\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"wireshark\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"wireshark-common\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"wireshark-dev\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"wireshark-doc\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"wireshark-gtk\", reference:\"2.6.20-0+deb9u1\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"wireshark-qt\", reference:\"2.6.20-0+deb9u1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:57:41", "description": "This update for wireshark and libmaxminddb fixes the following issues :\n\nUpdate wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288).\n\nNew features include :\n\nAdded support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC\n\nImproved support for existing protocols, like HTTP/2\n\nImproved analytics and usability functionalities\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-03-16T00:00:00", "type": "nessus", "title": "SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2020:0693-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-11354", "CVE-2018-11355", "CVE-2018-11356", "CVE-2018-11357", "CVE-2018-11358", "CVE-2018-11359", "CVE-2018-11360", "CVE-2018-11361", "CVE-2018-11362", "CVE-2018-12086", "CVE-2018-14339", "CVE-2018-14340", "CVE-2018-14341", "CVE-2018-14342", "CVE-2018-14343", "CVE-2018-14344", "CVE-2018-14367", "CVE-2018-14368", "CVE-2018-14369", "CVE-2018-14370", "CVE-2018-16056", "CVE-2018-16057", "CVE-2018-16058", "CVE-2018-18225", "CVE-2018-18226", "CVE-2018-18227", "CVE-2018-19622", "CVE-2018-19623", "CVE-2018-19624", "CVE-2018-19625", "CVE-2018-19626", "CVE-2018-19627", "CVE-2018-19628", "CVE-2019-10894", "CVE-2019-10895", "CVE-2019-10896", "CVE-2019-10897", "CVE-2019-10898", "CVE-2019-10899", "CVE-2019-10900", "CVE-2019-10901", "CVE-2019-10902", "CVE-2019-10903", "CVE-2019-13619", "CVE-2019-16319", "CVE-2019-19553", "CVE-2019-5716", "CVE-2019-5717", "CVE-2019-5718", "CVE-2019-5719", "CVE-2019-5721", "CVE-2019-9208", "CVE-2019-9209", "CVE-2019-9214", "CVE-2020-7044", "CVE-2020-9428", "CVE-2020-9429", "CVE-2020-9430", "CVE-2020-9431"], "modified": "2021-01-13T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:libmaxminddb-debugsource", "p-cpe:/a:novell:suse_linux:libmaxminddb-devel", "p-cpe:/a:novell:suse_linux:libmaxminddb0", "p-cpe:/a:novell:suse_linux:libmaxminddb0-32bit-debuginfo", "p-cpe:/a:novell:suse_linux:libmaxminddb0-debuginfo", "p-cpe:/a:novell:suse_linux:libspandsp2", "p-cpe:/a:novell:suse_linux:libspandsp2-32bit-debuginfo", "p-cpe:/a:novell:suse_linux:libspandsp2-debuginfo", "p-cpe:/a:novell:suse_linux:libwireshark13", "p-cpe:/a:novell:suse_linux:libwireshark13-debuginfo", "p-cpe:/a:novell:suse_linux:libwiretap10", "p-cpe:/a:novell:suse_linux:libwiretap10-debuginfo", "p-cpe:/a:novell:suse_linux:libwsutil11", "p-cpe:/a:novell:suse_linux:libwsutil11-debuginfo", "p-cpe:/a:novell:suse_linux:mmdblookup", "p-cpe:/a:novell:suse_linux:spandsp-debugsource", "p-cpe:/a:novell:suse_linux:spandsp-devel", "p-cpe:/a:novell:suse_linux:wireshark", "p-cpe:/a:novell:suse_linux:wireshark-debuginfo", "p-cpe:/a:novell:suse_linux:wireshark-debugsource", "p-cpe:/a:novell:suse_linux:wireshark-devel", "p-cpe:/a:novell:suse_linux:wireshark-ui-qt", "p-cpe:/a:novell:suse_linux:wireshark-ui-qt-debuginfo", "cpe:/o:novell:suse_linux:15"], "id": "SUSE_SU-2020-0693-1.NASL", "href": "https://www.tenable.com/plugins/nessus/134625", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:0693-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(134625);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2018-11354\", \"CVE-2018-11355\", \"CVE-2018-11356\", \"CVE-2018-11357\", \"CVE-2018-11358\", \"CVE-2018-11359\", \"CVE-2018-11360\", \"CVE-2018-11361\", \"CVE-2018-11362\", \"CVE-2018-12086\", \"CVE-2018-14339\", \"CVE-2018-14340\", \"CVE-2018-14341\", \"CVE-2018-14342\", \"CVE-2018-14343\", \"CVE-2018-14344\", \"CVE-2018-14367\", \"CVE-2018-14368\", \"CVE-2018-14369\", \"CVE-2018-14370\", \"CVE-2018-16056\", \"CVE-2018-16057\", \"CVE-2018-16058\", \"CVE-2018-18225\", \"CVE-2018-18226\", \"CVE-2018-18227\", \"CVE-2018-19622\", \"CVE-2018-19623\", \"CVE-2018-19624\", \"CVE-2018-19625\", \"CVE-2018-19626\", \"CVE-2018-19627\", \"CVE-2018-19628\", \"CVE-2019-10894\", \"CVE-2019-10895\", \"CVE-2019-10896\", \"CVE-2019-10897\", \"CVE-2019-10898\", \"CVE-2019-10899\", \"CVE-2019-10900\", \"CVE-2019-10901\", \"CVE-2019-10902\", \"CVE-2019-10903\", \"CVE-2019-13619\", \"CVE-2019-16319\", \"CVE-2019-19553\", \"CVE-2019-5716\", \"CVE-2019-5717\", \"CVE-2019-5718\", \"CVE-2019-5719\", \"CVE-2019-5721\", \"CVE-2019-9208\", \"CVE-2019-9209\", \"CVE-2019-9214\", \"CVE-2020-7044\", \"CVE-2020-9428\", \"CVE-2020-9429\", \"CVE-2020-9430\", \"CVE-2020-9431\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2020:0693-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for wireshark and libmaxminddb fixes the following \nissues :\n\nUpdate wireshark to new major version 3.2.2 and introduce libmaxminddb\nfor GeoIP support (bsc#1156288).\n\nNew features include :\n\nAdded support for 111 new protocols, including WireGuard, LoRaWAN, TPM\n2.0, 802.11ax and QUIC\n\nImproved support for existing protocols, like HTTP/2\n\nImproved analytics and usability functionalities\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1093733\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1094301\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101776\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101786\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101791\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101794\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101800\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101802\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101804\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1101810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1106514\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1111647\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1117740\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1121231\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1121232\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1121233\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1121234\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1121235\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1127367\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1127369\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1127370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1131941\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1131945\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1136021\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1141980\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1150690\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1156288\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1158505\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1161052\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1165241\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1165710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=957624\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11354/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11355/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11356/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11357/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11358/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11359/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11360/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11361/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11362/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12086/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14339/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14340/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14341/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14342/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14343/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14344/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14367/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14368/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14369/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-14370/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-16056/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-16057/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-16058/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-18225/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-18226/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-18227/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19622/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19623/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19624/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19625/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19626/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19627/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-19628/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10894/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10895/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10896/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10897/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10898/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10899/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10900/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10901/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10902/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-10903/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-13619/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-16319/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-19553/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-5716/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-5717/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-5718/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-5719/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-5721/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9208/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9209/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2019-9214/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-7044/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-9428/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-9429/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-9430/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-9431/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20200693-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?3a67d1f5\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server for SAP 15:zypper in -t patch\nSUSE-SLE-Product-SLES_SAP-15-2020-693=1\n\nSUSE Linux Enterprise Server 15-LTSS:zypper in -t patch\nSUSE-SLE-Product-SLES-15-2020-693=1\n\nSUSE Linux Enterprise Module for Open Buildservice Development Tools\n15-SP1:zypper in -t patch\nSUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-693=1\n\nSUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in\n-t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-693=1\n\nSUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch\nSUSE-SLE-Module-Basesystem-15-SP1-2020-693=1\n\nSUSE Linux Enterprise High Performance Computing 15-LTSS:zypper in -t\npatch SUSE-SLE-Product-HPC-15-2020-693=1\n\nSUSE Linux Enterprise High Performance Computing 15-ESPOS:zypper in -t\npatch SUSE-SLE-Product-HPC-15-2020-693=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmaxminddb-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmaxminddb-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmaxminddb0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmaxminddb0-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libmaxminddb0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspandsp2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspandsp2-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libspandsp2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwireshark13\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwireshark13-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwiretap10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwiretap10-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwsutil11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:libwsutil11-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:mmdblookup\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:spandsp-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:spandsp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:wireshark-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:wireshark-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:wireshark-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:wireshark-ui-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:wireshark-ui-qt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/05/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/03/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(0|1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP0/1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"libmaxminddb0-32bit-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"libmaxminddb0-32bit-debuginfo-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"libspandsp2-32bit-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"libspandsp2-32bit-debuginfo-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libmaxminddb-debugsource-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libmaxminddb-devel-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libmaxminddb0-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libmaxminddb0-debuginfo-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libspandsp2-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libspandsp2-debuginfo-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libwireshark13-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libwireshark13-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libwiretap10-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libwiretap10-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libwsutil11-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"libwsutil11-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"mmdblookup-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"spandsp-debugsource-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"spandsp-devel-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"wireshark-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"wireshark-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"wireshark-debugsource-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"wireshark-devel-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"wireshark-ui-qt-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", reference:\"wireshark-ui-qt-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libmaxminddb-debugsource-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libmaxminddb-devel-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libmaxminddb0-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libmaxminddb0-debuginfo-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libspandsp2-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libspandsp2-debuginfo-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libwireshark13-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libwireshark13-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libwiretap10-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libwiretap10-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libwsutil11-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"libwsutil11-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"mmdblookup-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"wireshark-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"wireshark-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"s390x\", reference:\"wireshark-debugsource-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"libmaxminddb0-32bit-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"libmaxminddb0-32bit-debuginfo-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"libspandsp2-32bit-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"libspandsp2-32bit-debuginfo-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libmaxminddb-debugsource-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libmaxminddb-devel-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libmaxminddb0-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libmaxminddb0-debuginfo-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libspandsp2-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libspandsp2-debuginfo-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libwireshark13-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libwireshark13-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libwiretap10-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libwiretap10-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libwsutil11-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"libwsutil11-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"mmdblookup-1.4.2-1.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"spandsp-debugsource-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"spandsp-devel-0.0.6-3.2.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"wireshark-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"wireshark-debuginfo-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"wireshark-debugsource-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"wireshark-devel-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"wireshark-ui-qt-3.2.2-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", reference:\"wireshark-ui-qt-debuginfo-3.2.2-3.35.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"wireshark\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T14:57:23", "description": "This update for wireshark and libmaxminddb fixes the following issues :\n\nUpdate wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288).\n\nNew features include :\n\n - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC\n\n - Improved support for existing protocols, like HTTP/2\n\n - Improved analytics and usability functionalities\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "cvss3": {}, "published": "2020-03-20T00:00:00", "type": "nessus", "title": "openSUSE Security Update : wireshark (openSUSE-2020-362)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-11354", "CVE-2018-11355", "CVE-2018-11356", "CVE-2018-11357", "CVE-2018-11358", "CVE-2018-11359", "CVE-2018-11360", "CVE-2018-11361", "CVE-2018-11362", "CVE-2018-12086", "CVE-2018-14339", "CVE-2018-14340", "CVE-2018-14341", "CVE-2018-14342", "CVE-2018-14343", "CVE-2018-14344", "CVE-2018-14367", "CVE-2018-14368", "CVE-2018-14369", "CVE-2018-14370", "CVE-2018-16056", "CVE-2018-16057", "CVE-2018-16058", "CVE-2018-18225", "CVE-2018-18226", "CVE-2018-18227", "CVE-2018-19622", "CVE-2018-19623", "CVE-2018-19624", "CVE-2018-19625", "CVE-2018-19626", "CVE-2018-19627", "CVE-2018-19628", "CVE-2019-10894", "CVE-2019-10895", "CVE-2019-10896", "CVE-2019-10897", "CVE-2019-10898", "CVE-2019-10899", "CVE-2019-10900", "CVE-2019-10901", "CVE-2019-10902", "CVE-2019-10903", "CVE-2019-13619", "CVE-2019-16319", "CVE-2019-19553", "CVE-2019-5716", "CVE-2019-5717", "CVE-2019-5718", "CVE-2019-5719", "CVE-2019-5721", "CVE-2019-9208", "CVE-2019-9209", "CVE-2019-9214", "CVE-2020-7044", "CVE-2020-9428", "CVE-2020-9429", "CVE-2020-9430", "CVE-2020-9431"], "modified": "2020-03-24T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:libmaxminddb-debugsource", "p-cpe:/a:novell:opensuse:libmaxminddb-devel", "p-cpe:/a:novell:opensuse:libmaxminddb0", "p-cpe:/a:novell:opensuse:libmaxminddb0-32bit", "p-cpe:/a:novell:opensuse:libmaxminddb0-32bit-debuginfo", "p-cpe:/a:novell:opensuse:libmaxminddb0-debuginfo", "p-cpe:/a:novell:opensuse:libspandsp2", "p-cpe:/a:novell:opensuse:libspandsp2-32bit", "p-cpe:/a:novell:opensuse:libspandsp2-32bit-debuginfo", "p-cpe:/a:novell:opensuse:libspandsp2-debuginfo", "p-cpe:/a:novell:opensuse:libwireshark13", "p-cpe:/a:novell:opensuse:libwireshark13-debuginfo", "p-cpe:/a:novell:opensuse:libwiretap10", "p-cpe:/a:novell:opensuse:libwiretap10-debuginfo", "p-cpe:/a:novell:opensuse:libwsutil11", "p-cpe:/a:novell:opensuse:libwsutil11-debuginfo", "p-cpe:/a:novell:opensuse:mmdblookup", "p-cpe:/a:novell:opensuse:mmdblookup-debuginfo", "p-cpe:/a:novell:opensuse:spandsp-debugsource", "p-cpe:/a:novell:opensuse:spandsp-devel", "p-cpe:/a:novell:opensuse:wireshark", "p-cpe:/a:novell:opensuse:wireshark-debuginfo", "p-cpe:/a:novell:opensuse:wireshark-debugsource", "p-cpe:/a:novell:opensuse:wireshark-devel", "p-cpe:/a:novell:opensuse:wireshark-ui-qt", "p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo", "cpe:/o:novell:opensuse:15.1"], "id": "OPENSUSE-2020-362.NASL", "href": "https://www.tenable.com/plugins/nessus/134755", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-362.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(134755);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/03/24\");\n\n script_cve_id(\"CVE-2018-11354\", \"CVE-2018-11355\", \"CVE-2018-11356\", \"CVE-2018-11357\", \"CVE-2018-11358\", \"CVE-2018-11359\", \"CVE-2018-11360\", \"CVE-2018-11361\", \"CVE-2018-11362\", \"CVE-2018-12086\", \"CVE-2018-14339\", \"CVE-2018-14340\", \"CVE-2018-14341\", \"CVE-2018-14342\", \"CVE-2018-14343\", \"CVE-2018-14344\", \"CVE-2018-14367\", \"CVE-2018-14368\", \"CVE-2018-14369\", \"CVE-2018-14370\", \"CVE-2018-16056\", \"CVE-2018-16057\", \"CVE-2018-16058\", \"CVE-2018-18225\", \"CVE-2018-18226\", \"CVE-2018-18227\", \"CVE-2018-19622\", \"CVE-2018-19623\", \"CVE-2018-19624\", \"CVE-2018-19625\", \"CVE-2018-19626\", \"CVE-2018-19627\", \"CVE-2018-19628\", \"CVE-2019-10894\", \"CVE-2019-10895\", \"CVE-2019-10896\", \"CVE-2019-10897\", \"CVE-2019-10898\", \"CVE-2019-10899\", \"CVE-2019-10900\", \"CVE-2019-10901\", \"CVE-2019-10902\", \"CVE-2019-10903\", \"CVE-2019-13619\", \"CVE-2019-16319\", \"CVE-2019-19553\", \"CVE-2019-5716\", \"CVE-2019-5717\", \"CVE-2019-5718\", \"CVE-2019-5719\", \"CVE-2019-5721\", \"CVE-2019-9208\", \"CVE-2019-9209\", \"CVE-2019-9214\", \"CVE-2020-7044\", \"CVE-2020-9428\", \"CVE-2020-9429\", \"CVE-2020-9430\", \"CVE-2020-9431\");\n\n script_name(english:\"openSUSE Security Update : wireshark (openSUSE-2020-362)\");\n script_summary(english:\"Check for the openSUSE-2020-362 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for wireshark and libmaxminddb fixes the following \nissues :\n\nUpdate wireshark to new major version 3.2.2 and introduce libmaxminddb\nfor GeoIP support (bsc#1156288).\n\nNew features include :\n\n - Added support for 111 new protocols, including\n WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC\n\n - Improved support for existing protocols, like HTTP/2\n\n - Improved analytics and usability functionalities\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1093733\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1094301\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101776\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101786\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101788\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101791\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101794\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101800\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101802\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101804\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1101810\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1106514\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1111647\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1117740\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1121231\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1121232\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1121233\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1121234\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1121235\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1127367\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1127369\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1127370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1131941\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1131945\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1136021\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1141980\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1150690\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1156288\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1158505\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1161052\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1165241\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1165710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=957624\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected wireshark packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmaxminddb-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmaxminddb-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmaxminddb0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmaxminddb0-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmaxminddb0-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libmaxminddb0-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspandsp2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspandsp2-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspandsp2-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libspandsp2-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwireshark13\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwireshark13-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwiretap10\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwiretap10-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwsutil11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:libwsutil11-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mmdblookup\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:mmdblookup-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spandsp-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:spandsp-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-ui-qt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:wireshark-ui-qt-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/05/22\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/03/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/03/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libmaxminddb-debugsource-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libmaxminddb-devel-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libmaxminddb0-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libmaxminddb0-debuginfo-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libspandsp2-0.0.6-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libspandsp2-debuginfo-0.0.6-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libwireshark13-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libwireshark13-debuginfo-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libwiretap10-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libwiretap10-debuginfo-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libwsutil11-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"libwsutil11-debuginfo-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"mmdblookup-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"mmdblookup-debuginfo-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"spandsp-debugsource-0.0.6-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"spandsp-devel-0.0.6-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"wireshark-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"wireshark-debuginfo-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"wireshark-debugsource-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"wireshark-devel-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"wireshark-ui-qt-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"wireshark-ui-qt-debuginfo-3.2.2-lp151.2.9.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"libmaxminddb0-32bit-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"libmaxminddb0-32bit-debuginfo-1.4.2-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"libspandsp2-32bit-0.0.6-lp151.3.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"libspandsp2-32bit-debuginfo-0.0.6-lp151.3.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libmaxminddb-debugsource / libmaxminddb-devel / libmaxminddb0 / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "redhatcve": [{"lastseen": "2023-06-13T14:59:16", "description": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-12-12T19:08:26", "type": "redhatcve", "title": "CVE-2019-19553", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2023-04-06T06:39:35", "id": "RH:CVE-2019-19553", "href": "https://access.redhat.com/security/cve/cve-2019-19553", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "kaspersky": [{"lastseen": "2023-06-13T15:18:21", "description": "### *Detect date*:\n11/09/2019\n\n### *Severity*:\nCritical\n\n### *Description*:\nUnspecified vulnerability was found in Wireshark. Malicious users can exploit this vulnerability to cause denial of service.\n\n### *Affected products*:\nWireshark 3.0.x up to 3.0.6 \nWireshark 2.6.x up to 2.6.12\n\n### *Solution*:\nUpdate to the latest version \n[Get WIreshark](<https://www.wireshark.org/download.html>)\n\n### *Original advisories*:\n[wnpa-sec-2019-22](<https://www.wireshark.org/security/wnpa-sec-2019-22.html>) \n\n\n### *Impacts*:\nDoS \n\n### *Related products*:\n[Wireshark](<https://threats.kaspersky.com/en/product/Wireshark/>)\n\n### *CVE-IDS*:\n[CVE-2019-19553](<https://vulners.com/cve/CVE-2019-19553>)5.0Critical", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-11-09T00:00:00", "type": "kaspersky", "title": "KLA11614 DoS vulnerability in Wireshark", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2020-06-03T00:00:00", "id": "KLA11614", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11614/", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2023-06-13T14:55:30", "description": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-12-05T01:15:00", "type": "cve", "title": "CVE-2019-19553", "cwe": ["CWE-909"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2021-02-10T20:07:00", "cpe": ["cpe:/a:wireshark:wireshark:2.6.12", "cpe:/a:wireshark:wireshark:3.0.6", "cpe:/o:oracle:zfs_storage_appliance:8.8", "cpe:/o:oracle:solaris:11", "cpe:/o:opensuse:leap:15.1", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2019-19553", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-19553", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:wireshark:wireshark:2.6.12:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:zfs_storage_appliance:8.8:*:*:*:*:*:*:*"]}], "altlinux": [{"lastseen": "2023-05-10T11:56:47", "description": "Dec. 9, 2019 Anton Farygin 3.0.7-alt1\n \n \n - 3.0.7\n - fixes:\n * CMS dissector crash. CVE-2019-19553\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-12-09T00:00:00", "type": "altlinux", "title": "Security fix for the ALT Linux 10 package wireshark version 3.0.7-alt1", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2019-12-09T00:00:00", "id": "6F99235BC168055D369667FA11174509", "href": "https://packages.altlinux.org/en/p10/srpms/wireshark/", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2023-05-07T11:49:54", "description": "Dec. 9, 2019 Anton Farygin 3.0.7-alt1\n \n \n - 3.0.7\n - fixes:\n * CMS dissector crash. CVE-2019-19553\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-12-09T00:00:00", "type": "altlinux", "title": "Security fix for the ALT Linux 9 package wireshark version 3.0.7-alt1", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2019-12-09T00:00:00", "id": "C74BF7067732656D562F94511BB97111", "href": "https://packages.altlinux.org/en/p9/srpms/wireshark/", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "veracode": [{"lastseen": "2022-07-26T16:39:59", "description": "wireshark is vulnerable to denial of service (DoS). The vulnerability exists as the CMS dissector could crash if an object identifier was set to NULL after a `ContentInfo` dissection.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-09-24T10:31:27", "type": "veracode", "title": "Denial Of Service (DoS)", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2021-02-07T01:39:50", "id": "VERACODE:27212", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-27212/summary", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "mageia": [{"lastseen": "2023-06-13T15:33:08", "description": "Version 3.0.7 fixes the following security vulnerability: CMS dissector crash (CVE-2019-19553). This update also brings the Mageia package from version 3.0.4 to 3.0.7. \n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2019-12-13T18:25:24", "type": "mageia", "title": "Updated wireshark packages fix security vulnerability\n", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19553"], "modified": "2019-12-13T18:25:23", "id": "MGASA-2019-0384", "href": "https://advisories.mageia.org/MGASA-2019-0384.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "symantec": [{"lastseen": "2021-06-08T19:16:55", "description": "### Description\n\nWireshark is prone to a remote denial-of-service vulnerability because it fails to properly handle certain type of packets. An attacker can leverage this issue to crash the affected application, denying service to legitimate users. Wireshark versions 3.0.0 through 3.0.6 and 2.6.0 through 2.6.12 are vulnerable.\n\n### Technologies Affected\n\n * Wireshark Wireshark 2.6.0 \n * Wireshark Wireshark 2.6.1 \n * Wireshark Wireshark 2.6.10 \n * Wireshark Wireshark 2.6.11 \n * Wireshark Wireshark 2.6.12 \n * Wireshark Wireshark 2.6.2 \n * Wireshark Wireshark 2.6.3 \n * Wireshark Wireshark 2.6.4 \n * Wireshark Wireshark 2.6.5 \n * Wireshark Wireshark 2.6.6 \n * Wireshark Wireshark 2.6.7 \n * Wireshark Wireshark 2.6.8 \n * Wireshark Wireshark 2.6.9 \n * Wireshark Wireshark 3.0.0 \n * Wireshark Wireshark 3.0.1 \n * Wireshark Wireshark 3.0.2 \n * Wireshark Wireshark 3.0.3 \n * Wireshark Wireshark 3.0.4 \n * Wireshark Wireshark 3.0.5 \n * Wireshark Wireshark 3.0.6 \n\n### Recommendations\n\n**Run all software as a nonprivileged user with minimal access rights.** \nTo reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.\n\n**Deploy network intrusion detection systems to monitor network traffic for malicious activity.** \nDeploy NIDS to detect and block attacks and anomalous activity such as requests containing suspicious URI sequences. Since the webserver may log such requests, review its logs regularly.\n\n**Do not accept or execute files from untrusted or unknown sources.** \nTo reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.\n\nUpdates are available. Please see the references or vendor advisory for more information.\n", "cvss3": {}, "published": "2019-12-04T00:00:00", "type": "symantec", "title": "Wireshark CVE-2019-19553 Denial of Service Vulnerability", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2019-19553"], "modified": "2019-12-04T00:00:00", "id": "SMNTC-111100", "href": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/111100", "cvss": {"score": 0.0, "vector": "NONE"}}], "debiancve": [{"lastseen": "2023-09-09T02:57:13", "description": "In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.", "cvss3": {}, "published": "2019-12-05T01:15:00", "type": "debiancve", "title": "CVE-2019-19553", "bulletinFamily": "info", "cvss2": {}, "cvelist": ["CVE-2019-19553"], "modified": "2019-12-05T01:15:00", "id": "DEBIANCVE:CVE-2019-19553", "href": "https://security-tracker.debian.org/tracker/CVE-2019-19553", "cvss": {"score": 0.0, "vector": "NONE"}}], "debian": [{"lastseen": "2022-01-05T02:31:15", "description": "- -------------------------------------------------------------------------\nDebian LTS Advisory DLA-2547-1 debian-lts@lists.debian.org\nhttps://www.debian.org/lts/security/ Adrian Bunk\nFebruary 06, 2021 https://wiki.debian.org/LTS\n- -------------------------------------------------------------------------\n\nPackage : wireshark\nVersion : 2.6.20-0+deb9u1\nCVE ID : CVE-2019-13619 CVE-2019-16319 CVE-2019-19553 CVE-2020-7045\n CVE-2020-9428 CVE-2020-9430 CVE-2020-9431 CVE-2020-11647\n CVE-2020-13164 CVE-2020-15466 CVE-2020-25862 CVE-2020-25863\n CVE-2020-26418 CVE-2020-26421 CVE-2020-26575 CVE-2020-28030\nDebian Bug : 958213 974688 974689\n\nSeveral vulnerabilities were fixed in Wireshark, a network sniffer.\n\nCVE-2019-13619\n\n ASN.1 BER and related dissectors crash.\n\nCVE-2019-16319\n\n The Gryphon dissector could go into an infinite loop.\n\nCVE-2019-19553\n\n The CMS dissector could crash.\n\nCVE-2020-7045\n\n The BT ATT dissector could crash.\n\nCVE-2020-9428\n\n The EAP dissector could crash.\n\nCVE-2020-9430\n\n The WiMax DLMAP dissector could crash.\n\nCVE-2020-9431\n\n The LTE RRC dissector could leak memory.\n\nCVE-2020-11647\n\n The BACapp dissector could crash.\n\nCVE-2020-13164\n\n The NFS dissector could crash.\n\nCVE-2020-15466\n\n The GVCP dissector could go into an infinite loop.\n\nCVE-2020-25862\n\n The TCP dissector could crash.\n\nCVE-2020-25863\n\n The MIME Multipart dissector could crash.\n\nCVE-2020-26418\n\n Memory leak in the Kafka protocol dissector.\n\nCVE-2020-26421\n\n Crash in USB HID protocol dissector.\n\nCVE-2020-26575\n\n The Facebook Zero Protocol (aka FBZERO) dissector\n could enter an infinite loop.\n\nCVE-2020-28030\n\n The GQUIC dissector could crash.\n\nFor Debian 9 stretch, these problems have been fixed in version\n2.6.20-0+deb9u1.\n\nWe recommend that you upgrade your wireshark packages.\n\nFor the detailed security status of wireshark please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/wireshark\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2021-02-06T20:32:39", "type": "debian", "title": "[SECURITY] [DLA 2547-1] wireshark security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-13619", "CVE-2019-16319", "CVE-2019-19553", "CVE-2020-11647", "CVE-2020-13164", "CVE-2020-15466", "CVE-2020-25862", "CVE-2020-25863", "CVE-2020-26418", "CVE-2020-26421", "CVE-2020-26575", "CVE-2020-28030", "CVE-2020-7045", "CVE-2020-9428", "CVE-2020-9430", "CVE-2020-9431"], "modified": "2021-02-06T20:32:39", "id": "DEBIAN:DLA-2547-1:C57F2", "href": "https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "osv": [{"lastseen": "2022-08-05T05:19:04", "description": "\nSeveral vulnerabilities were fixed in Wireshark, a network sniffer.\n\n\n* [CVE-2019-13619](https://security-tracker.debian.org/tracker/CVE-2019-13619)\nASN.1 BER and related dissectors crash\n* [CVE-2019-16319](https://security-tracker.debian.org/tracker/CVE-2019-16319)\nThe Gryphon dissector could go into an infinite loop.\n* [CVE-2019-19553](https://security-tracker.debian.org/tracker/CVE-2019-19553)\nThe CMS dissector could crash.\n* [CVE-2020-7045](https://security-tracker.debian.org/tracker/CVE-2020-7045)\nThe BT ATT dissector could crash.\n* [CVE-2020-9428](https://security-tracker.debian.org/tracker/CVE-2020-9428)\nThe EAP dissector could crash.\n* [CVE-2020-9430](https://security-tracker.debian.org/tracker/CVE-2020-9430)\nThe WiMax DLMAP dissector could crash.\n* [CVE-2020-9431](https://security-tracker.debian.org/tracker/CVE-2020-9431)\nThe LTE RRC dissector could leak memory.\n* [CVE-2020-11647](https://security-tracker.debian.org/tracker/CVE-2020-11647)\nThe BACapp dissector could crash.\n* [CVE-2020-13164](https://security-tracker.debian.org/tracker/CVE-2020-13164)\nThe NFS dissector could crash.\n* [CVE-2020-15466](https://security-tracker.debian.org/tracker/CVE-2020-15466)\nThe GVCP dissector could go into an infinite loop.\n* [CVE-2020-25862](https://security-tracker.debian.org/tracker/CVE-2020-25862)\nThe TCP dissector could crash.\n* [CVE-2020-25863](https://security-tracker.debian.org/tracker/CVE-2020-25863)\nThe MIME Multipart dissector could crash.\n* [CVE-2020-26418](https://security-tracker.debian.org/tracker/CVE-2020-26418)\nMemory leak in the Kafka protocol dissector.\n* [CVE-2020-26421](https://security-tracker.debian.org/tracker/CVE-2020-26421)\nCrash in USB HID protocol dissector.\n* [CVE-2020-26575](https://security-tracker.debian.org/tracker/CVE-2020-26575)\nThe Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop.\n* [CVE-2020-28030](https://security-tracker.debian.org/tracker/CVE-2020-28030)\nThe GQUIC dissector could crash.\n\n\nFor Debian 9 stretch, these problems have been fixed in version\n2.6.20-0+deb9u1.\n\n\nWe recommend that you upgrade your wireshark packages.\n\n\nFor the detailed security status of wireshark please refer to\nits security tracker page at:\n<https://security-tracker.debian.org/tracker/wireshark>\n\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: <https://wiki.debian.org/LTS>\n\n\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 7.5, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2021-02-06T00:00:00", "type": "osv", "title": "wireshark - security update", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16319", "CVE-2020-7045", "CVE-2020-25862", "CVE-2020-11647", "CVE-2020-26421", "CVE-2020-9431", "CVE-2020-28030", "CVE-2020-26575", "CVE-2019-19553", "CVE-2020-9428", "CVE-2020-13164", "CVE-2020-15466", "CVE-2020-25863", "CVE-2020-26418", "CVE-2019-13619", "CVE-2019-12295", "CVE-2020-9430"], "modified": "2022-08-05T05:19:01", "id": "OSV:DLA-2547-1", "href": "https://osv.dev/vulnerability/DLA-2547-1", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "suse": [{"lastseen": "2022-11-08T04:09:51", "description": "An update that fixes 59 vulnerabilities is now available.\n\nDescription:\n\n This update for wireshark and libmaxminddb fixes the following issues:\n\n Update wireshark to new major version 3.2.2 and introduce libmaxminddb for\n GeoIP support (bsc#1156288).\n\n New features include:\n\n - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM\n 2.0, 802.11ax and QUIC\n - Improved support for existing protocols, like HTTP/2\n - Improved analytics and usability functionalities\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n\nPatch Instructions:\n\n To install this openSUSE Security Update use the SUSE recommended installation methods\n like YaST online_update or \"zypper patch\".\n\n Alternatively you can run the command listed for your product:\n\n - openSUSE Leap 15.1:\n\n zypper in -t patch openSUSE-2020-362=1", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "baseScore": 7.5, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-03-19T00:00:00", "type": "suse", "title": "Security update for wireshark (moderate)", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-11354", "CVE-2018-11355", "CVE-2018-11356", "CVE-2018-11357", "CVE-2018-11358", "CVE-2018-11359", "CVE-2018-11360", "CVE-2018-11361", "CVE-2018-11362", "CVE-2018-12086", "CVE-2018-14339", "CVE-2018-14340", "CVE-2018-14341", "CVE-2018-14342", "CVE-2018-14343", "CVE-2018-14344", "CVE-2018-14367", "CVE-2018-14368", "CVE-2018-14369", "CVE-2018-14370", "CVE-2018-16056", "CVE-2018-16057", "CVE-2018-16058", "CVE-2018-18225", "CVE-2018-18226", "CVE-2018-18227", "CVE-2018-19622", "CVE-2018-19623", "CVE-2018-19624", "CVE-2018-19625", "CVE-2018-19626", "CVE-2018-19627", "CVE-2018-19628", "CVE-2019-10894", "CVE-2019-10895", "CVE-2019-10896", "CVE-2019-10897", "CVE-2019-10898", "CVE-2019-10899", "CVE-2019-10900", "CVE-2019-10901", "CVE-2019-10902", "CVE-2019-10903", "CVE-2019-13619", "CVE-2019-16319", "CVE-2019-19553", "CVE-2019-5716", "CVE-2019-5717", "CVE-2019-5718", "CVE-2019-5719", "CVE-2019-5721", "CVE-2019-9208", "CVE-2019-9209", "CVE-2019-9214", "CVE-2020-7044", "CVE-2020-9428", "CVE-2020-9429", "CVE-2020-9430", "CVE-2020-9431"], "modified": "2020-03-19T00:00:00", "id": "OPENSUSE-SU-2020:0362-1", "href": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5IUFGOOBYOJSD6ELATYP2KAV4TMLYPWB/", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2020-03-23T14:37:53", "description": "The remote host is missing an update for the ", "cvss3": {}, "published": "2020-03-20T00:00:00", "type": "openvas", "title": "openSUSE: Security Advisory for wireshark (openSUSE-SU-2020:0362-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2018-19627", "CVE-2018-11354", "CVE-2019-16319", "CVE-2018-12086", "CVE-2019-9208", "CVE-2018-14339", "CVE-2019-5719", "CVE-2018-19626", "CVE-2018-18227", "CVE-2018-11357", "CVE-2019-10896", "CVE-2019-5718", "CVE-2019-10899", "CVE-2018-14343", "CVE-2018-14367", "CVE-2018-11359", "CVE-2018-11361", "CVE-2020-9431", "CVE-2018-11358", "CVE-2018-19625", "CVE-2018-19622", "CVE-2018-19628", "CVE-2018-18225", "CVE-2018-11362", "CVE-2018-18226", "CVE-2019-19553", "CVE-2020-9428", "CVE-2019-10894", "CVE-2018-14341", "CVE-2019-5717", "CVE-2019-10902", "CVE-2020-9429", "CVE-2018-14344", "CVE-2019-10895", "CVE-2019-9214", "CVE-2018-11360", "CVE-2018-16056", "CVE-2019-10901", "CVE-2018-16057", "CVE-2019-13619", "CVE-2018-14369", "CVE-2018-19623", "CVE-2020-7044", "CVE-2018-19624", "CVE-2018-14370", "CVE-2018-16058", "CVE-2019-10897", "CVE-2018-14342", "CVE-2019-5716", "CVE-2018-14368", "CVE-2018-11356", "CVE-2020-9430", "CVE-2019-10898", "CVE-2019-5721", "CVE-2018-14340", "CVE-2019-10903", "CVE-2019-10900", "CVE-2018-11355", "CVE-2019-9209"], "modified": "2020-03-20T00:00:00", "id": "OPENVAS:1361412562310853075", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310853075", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.853075\");\n script_version(\"2020-03-20T06:19:59+0000\");\n script_cve_id(\"CVE-2018-11354\", \"CVE-2018-11355\", \"CVE-2018-11356\", \"CVE-2018-11357\", \"CVE-2018-11358\", \"CVE-2018-11359\", \"CVE-2018-11360\", \"CVE-2018-11361\", \"CVE-2018-11362\", \"CVE-2018-12086\", \"CVE-2018-14339\", \"CVE-2018-14340\", \"CVE-2018-14341\", \"CVE-2018-14342\", \"CVE-2018-14343\", \"CVE-2018-14344\", \"CVE-2018-14367\", \"CVE-2018-14368\", \"CVE-2018-14369\", \"CVE-2018-14370\", \"CVE-2018-16056\", \"CVE-2018-16057\", \"CVE-2018-16058\", \"CVE-2018-18225\", \"CVE-2018-18226\", \"CVE-2018-18227\", \"CVE-2018-19622\", \"CVE-2018-19623\", \"CVE-2018-19624\", \"CVE-2018-19625\", \"CVE-2018-19626\", \"CVE-2018-19627\", \"CVE-2018-19628\", \"CVE-2019-10894\", \"CVE-2019-10895\", \"CVE-2019-10896\", \"CVE-2019-10897\", \"CVE-2019-10898\", \"CVE-2019-10899\", \"CVE-2019-10900\", \"CVE-2019-10901\", \"CVE-2019-10902\", \"CVE-2019-10903\", \"CVE-2019-13619\", \"CVE-2019-16319\", \"CVE-2019-19553\", \"CVE-2019-5716\", \"CVE-2019-5717\", \"CVE-2019-5718\", \"CVE-2019-5719\", \"CVE-2019-5721\", \"CVE-2019-9208\", \"CVE-2019-9209\", \"CVE-2019-9214\", \"CVE-2020-7044\", \"CVE-2020-9428\", \"CVE-2020-9429\", \"CVE-2020-9430\", \"CVE-2020-9431\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_tag(name:\"last_modification\", value:\"2020-03-20 06:19:59 +0000 (Fri, 20 Mar 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-03-20 04:00:44 +0000 (Fri, 20 Mar 2020)\");\n script_name(\"openSUSE: Security Advisory for wireshark (openSUSE-SU-2020:0362-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap15\\.1\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2020:0362-1\");\n script_xref(name:\"URL\", value:\"http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'wireshark'\n package(s) announced via the openSUSE-SU-2020:0362-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for wireshark and libmaxminddb fixes the following issues:\n\n Update wireshark to new major version 3.2.2 and introduce libmaxminddb for\n GeoIP support (bsc#1156288).\n\n New features include:\n\n - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM\n 2.0, 802.11ax and QUIC\n\n - Improved support for existing protocols, like HTTP/2\n\n - Improved analytics and usability functionalities\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n\n Patch Instructions:\n\n To install this openSUSE Security Update use the SUSE recommended\n installation methods\n like YaST online_update or 'zypper patch'.\n\n Alternatively you can run the command listed for your product:\n\n - openSUSE Leap 15.1:\n\n zypper in -t patch openSUSE-2020-362=1\");\n\n script_tag(name:\"affected\", value:\"'wireshark' package(s) on openSUSE Leap 15.1.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap15.1\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"libmaxminddb-debugsource\", rpm:\"libmaxminddb-debugsource~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libmaxminddb-devel\", rpm:\"libmaxminddb-devel~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libmaxminddb0\", rpm:\"libmaxminddb0~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libmaxminddb0-debuginfo\", rpm:\"libmaxminddb0-debuginfo~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libspandsp2\", rpm:\"libspandsp2~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libspandsp2-debuginfo\", rpm:\"libspandsp2-debuginfo~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwireshark13\", rpm:\"libwireshark13~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwireshark13-debuginfo\", rpm:\"libwireshark13-debuginfo~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwiretap10\", rpm:\"libwiretap10~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwiretap10-debuginfo\", rpm:\"libwiretap10-debuginfo~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwsutil11\", rpm:\"libwsutil11~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libwsutil11-debuginfo\", rpm:\"libwsutil11-debuginfo~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"mmdblookup\", rpm:\"mmdblookup~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"mmdblookup-debuginfo\", rpm:\"mmdblookup-debuginfo~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"spandsp-debugsource\", rpm:\"spandsp-debugsource~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"spandsp-devel\", rpm:\"spandsp-devel~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"wireshark\", rpm:\"wireshark~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"wireshark-debuginfo\", rpm:\"wireshark-debuginfo~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"wireshark-debugsource\", rpm:\"wireshark-debugsource~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"wireshark-devel\", rpm:\"wireshark-devel~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"wireshark-ui-qt\", rpm:\"wireshark-ui-qt~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"wireshark-ui-qt-debuginfo\", rpm:\"wireshark-ui-qt-debuginfo~3.2.2~lp151.2.9.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"spandsp-doc\", rpm:\"spandsp-doc~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libmaxminddb0-32bit\", rpm:\"libmaxminddb0-32bit~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libmaxminddb0-32bit-debuginfo\", rpm:\"libmaxminddb0-32bit-debuginfo~1.4.2~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libspandsp2-32bit\", rpm:\"libspandsp2-32bit~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"libspandsp2-32bit-debuginfo\", rpm:\"libspandsp2-32bit-debuginfo~0.0.6~lp151.3.3.1\", rls:\"openSUSELeap15.1\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "oracle": [{"lastseen": "2023-09-25T02:52:07", "description": "A Critical Patch Update is a collection of patches for multiple security vulnerabilities. These patches are usually cumulative, but each advisory describes only the security patches added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security patches. Please refer to:\n\n * [Critical Patch Updates, Security Alerts and Bulletins](<https://www.oracle.com/security-alerts>) for information about Oracle Security Advisories.\n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released security patches. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update security patches without delay.**\n\nThis Critical Patch Update contains 399 new security patches across the product families listed below. Please note that an MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ April 2020 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/rs?type=doc&id=2652714.1>).\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 10.0, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 6.0}, "published": "2020-04-14T00:00:00", "type": "oracle", "title": "Oracle Critical Patch Update Advisory - April 2020", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-0254", "CVE-2015-1832", "CVE-2015-3253", "CVE-2015-7940", "CVE-2015-9251", "CVE-2016-0701", "CVE-2016-1000031", "CVE-2016-10244", "CVE-2016-10251", "CVE-2016-10328", "CVE-2016-2183", "CVE-2016-2381", "CVE-2016-3092", "CVE-2016-4000", "CVE-2016-4463", "CVE-2016-6306", "CVE-2016-6489", "CVE-2016-7103", "CVE-2016-8610", "CVE-2017-12626", "CVE-2017-13745", "CVE-2017-14232", "CVE-2017-14735", "CVE-2017-15706", "CVE-2017-3160", "CVE-2017-5130", "CVE-2017-5529", "CVE-2017-5533", "CVE-2017-5645", "CVE-2017-5754", "CVE-2017-7857", "CVE-2017-7858", "CVE-2017-7864", "CVE-2017-8105", "CVE-2017-8287", "CVE-2018-0732", "CVE-2018-0734", "CVE-2018-0737", "CVE-2018-1000180", "CVE-2018-1000613", "CVE-2018-1000632", "CVE-2018-1000873", "CVE-2018-10237", "CVE-2018-11054", "CVE-2018-11055", "CVE-2018-11056", "CVE-2018-11057", "CVE-2018-11058", "CVE-2018-11307", "CVE-2018-1165", "CVE-2018-11775", "CVE-2018-11784", "CVE-2018-11797", "CVE-2018-12022", "CVE-2018-12023", "CVE-2018-1258", "CVE-2018-1304", "CVE-2018-1305", "CVE-2018-1320", "CVE-2018-1336", "CVE-2018-14718", "CVE-2018-14719", "CVE-2018-14720", "CVE-2018-14721", "CVE-2018-15756", "CVE-2018-15769", "CVE-2018-17197", "CVE-2018-18227", "CVE-2018-18311", "CVE-2018-18873", "CVE-2018-19139", "CVE-2018-19360", "CVE-2018-19361", "CVE-2018-19362", "CVE-2018-19539", "CVE-2018-19540", "CVE-2018-19541", "CVE-2018-19542", "CVE-2018-19543", "CVE-2018-19622", "CVE-2018-19623", "CVE-2018-19624", "CVE-2018-19625", "CVE-2018-19626", "CVE-2018-19627", "CVE-2018-19628", "CVE-2018-20346", "CVE-2018-20506", "CVE-2018-20570", "CVE-2018-20584", "CVE-2018-20622", "CVE-2018-20843", "CVE-2018-20852", "CVE-2018-5407", "CVE-2018-5711", "CVE-2018-5712", "CVE-2018-6942", "CVE-2018-8014", "CVE-2018-8032", "CVE-2018-8034", "CVE-2018-8036", "CVE-2018-8037", "CVE-2018-8039", "CVE-2018-9055", "CVE-2018-9154", "CVE-2018-9252", "CVE-2019-0196", "CVE-2019-0197", "CVE-2019-0199", "CVE-2019-0211", "CVE-2019-0215", "CVE-2019-0217", "CVE-2019-0220", "CVE-2019-0221", "CVE-2019-0222", "CVE-2019-0227", "CVE-2019-0228", "CVE-2019-0232", "CVE-2019-10072", "CVE-2019-10081", "CVE-2019-10082", "CVE-2019-10086", "CVE-2019-10088", "CVE-2019-10092", "CVE-2019-10093", "CVE-2019-10094", "CVE-2019-10097", "CVE-2019-10098", "CVE-2019-1010238", "CVE-2019-10173", "CVE-2019-10246", "CVE-2019-10247", "CVE-2019-11358", "CVE-2019-12086", "CVE-2019-12384", "CVE-2019-12387", "CVE-2019-12402", "CVE-2019-12406", "CVE-2019-12415", "CVE-2019-12418", "CVE-2019-12419", "CVE-2019-12855", "CVE-2019-13057", "CVE-2019-13565", "CVE-2019-13990", "CVE-2019-14379", "CVE-2019-14439", "CVE-2019-14540", "CVE-2019-14821", "CVE-2019-14889", "CVE-2019-15161", "CVE-2019-15162", "CVE-2019-15163", "CVE-2019-15164", "CVE-2019-15165", "CVE-2019-1543", "CVE-2019-1547", "CVE-2019-1549", "CVE-2019-1552", "CVE-2019-15601", "CVE-2019-15604", "CVE-2019-15605", "CVE-2019-15606", "CVE-2019-1563", "CVE-2019-15903", "CVE-2019-16056", "CVE-2019-16168", "CVE-2019-16335", "CVE-2019-16942", "CVE-2019-16943", "CVE-2019-17091", "CVE-2019-17195", "CVE-2019-17359", "CVE-2019-17531", "CVE-2019-17563", "CVE-2019-17571", "CVE-2019-18197", "CVE-2019-19242", "CVE-2019-19244", "CVE-2019-19269", "CVE-2019-19317", "CVE-2019-19553", "CVE-2019-19603", "CVE-2019-19645", "CVE-2019-19646", "CVE-2019-19880", "CVE-2019-19923", "CVE-2019-19924", "CVE-2019-19925", "CVE-2019-19926", "CVE-2019-19959", "CVE-2019-20218", "CVE-2019-20330", "CVE-2019-2412", "CVE-2019-2725", "CVE-2019-2729", "CVE-2019-2756", "CVE-2019-2759", "CVE-2019-2852", "CVE-2019-2853", "CVE-2019-2878", "CVE-2019-2880", "CVE-2019-2899", "CVE-2019-2904", "CVE-2019-3008", "CVE-2019-5427", "CVE-2019-5435", "CVE-2019-5436", "CVE-2019-5443", "CVE-2019-5481", "CVE-2019-5482", "CVE-2019-8457", "CVE-2019-9517", "CVE-2019-9579", "CVE-2020-2514", "CVE-2020-2522", "CVE-2020-2524", "CVE-2020-2553", "CVE-2020-2558", "CVE-2020-2575", "CVE-2020-2578", "CVE-2020-2594", "CVE-2020-2680", "CVE-2020-2706", "CVE-2020-2733", "CVE-2020-2734", "CVE-2020-2735", "CVE-2020-2737", "CVE-2020-2738", "CVE-2020-2739", "CVE-2020-2740", "CVE-2020-2741", "CVE-2020-2742", "CVE-2020-2743", "CVE-2020-2744", "CVE-2020-2745", "CVE-2020-2746", "CVE-2020-2747", "CVE-2020-2748", "CVE-2020-2749", "CVE-2020-2750", "CVE-2020-2751", "CVE-2020-2752", "CVE-2020-2753", "CVE-2020-2754", "CVE-2020-2755", "CVE-2020-2756", "CVE-2020-2757", "CVE-2020-2758", "CVE-2020-2759", "CVE-2020-2760", "CVE-2020-2761", "CVE-2020-2762", "CVE-2020-2763", "CVE-2020-2764", "CVE-2020-2765", "CVE-2020-2766", "CVE-2020-2767", "CVE-2020-2768", "CVE-2020-2769", "CVE-2020-2770", "CVE-2020-2771", "CVE-2020-2772", "CVE-2020-2773", "CVE-2020-2774", "CVE-2020-2775", "CVE-2020-2776", "CVE-2020-2777", "CVE-2020-2778", "CVE-2020-2779", "CVE-2020-2780", "CVE-2020-2781", "CVE-2020-2782", "CVE-2020-2783", "CVE-2020-2784", "CVE-2020-2785", "CVE-2020-2786", "CVE-2020-2787", "CVE-2020-2789", "CVE-2020-2790", "CVE-2020-2791", "CVE-2020-2793", "CVE-2020-2794", "CVE-2020-2795", "CVE-2020-2796", "CVE-2020-2797", "CVE-2020-2798", "CVE-2020-2799", "CVE-2020-2800", "CVE-2020-2801", "CVE-2020-2802", "CVE-2020-2803", "CVE-2020-2804", "CVE-2020-2805", "CVE-2020-2806", "CVE-2020-2807", "CVE-2020-2808", "CVE-2020-2809", "CVE-2020-2810", "CVE-2020-2811", "CVE-2020-2812", "CVE-2020-2813", "CVE-2020-2814", "CVE-2020-2815", "CVE-2020-2816", "CVE-2020-2817", "CVE-2020-2818", "CVE-2020-2819", "CVE-2020-2820", "CVE-2020-2821", "CVE-2020-2822", "CVE-2020-2823", "CVE-2020-2824", "CVE-2020-2825", "CVE-2020-2826", "CVE-2020-2827", "CVE-2020-2828", "CVE-2020-2829", "CVE-2020-2830", "CVE-2020-2831", "CVE-2020-2832", "CVE-2020-2833", "CVE-2020-2834", "CVE-2020-2835", "CVE-2020-2836", "CVE-2020-2837", "CVE-2020-2838", "CVE-2020-2839", "CVE-2020-2840", "CVE-2020-2841", "CVE-2020-2842", "CVE-2020-2843", "CVE-2020-2844", "CVE-2020-2845", "CVE-2020-2846", "CVE-2020-2847", "CVE-2020-2848", "CVE-2020-2849", "CVE-2020-2850", "CVE-2020-2851", "CVE-2020-2852", "CVE-2020-2853", "CVE-2020-2854", "CVE-2020-2855", "CVE-2020-2856", "CVE-2020-2857", "CVE-2020-2858", "CVE-2020-2859", "CVE-2020-2860", "CVE-2020-2861", "CVE-2020-2862", "CVE-2020-2863", "CVE-2020-2864", "CVE-2020-2865", "CVE-2020-2866", "CVE-2020-2867", "CVE-2020-2868", "CVE-2020-2869", "CVE-2020-2870", "CVE-2020-2871", "CVE-2020-2872", "CVE-2020-2873", "CVE-2020-2874", "CVE-2020-2875", "CVE-2020-2876", "CVE-2020-2877", "CVE-2020-2878", "CVE-2020-2879", "CVE-2020-2880", "CVE-2020-2881", "CVE-2020-2882", "CVE-2020-2883", "CVE-2020-2884", "CVE-2020-2885", "CVE-2020-2886", "CVE-2020-2887", "CVE-2020-2888", "CVE-2020-2889", "CVE-2020-2890", "CVE-2020-2891", "CVE-2020-2892", "CVE-2020-2893", "CVE-2020-2894", "CVE-2020-2895", "CVE-2020-2896", "CVE-2020-2897", "CVE-2020-2898", "CVE-2020-2899", "CVE-2020-2900", "CVE-2020-2901", "CVE-2020-2902", "CVE-2020-2903", "CVE-2020-2904", "CVE-2020-2905", "CVE-2020-2906", "CVE-2020-2907", "CVE-2020-2908", "CVE-2020-2909", "CVE-2020-2910", "CVE-2020-2911", "CVE-2020-2912", "CVE-2020-2913", "CVE-2020-2914", "CVE-2020-2915", "CVE-2020-2920", "CVE-2020-2921", "CVE-2020-2922", "CVE-2020-2923", "CVE-2020-2924", "CVE-2020-2925", "CVE-2020-2926", "CVE-2020-2927", "CVE-2020-2928", "CVE-2020-2929", "CVE-2020-2930", "CVE-2020-2931", "CVE-2020-2932", "CVE-2020-2933", "CVE-2020-2934", "CVE-2020-2935", "CVE-2020-2936", "CVE-2020-2937", "CVE-2020-2938", "CVE-2020-2939", "CVE-2020-2940", "CVE-2020-2941", "CVE-2020-2942", "CVE-2020-2943", "CVE-2020-2944", "CVE-2020-2945", "CVE-2020-2946", "CVE-2020-2947", "CVE-2020-2949", "CVE-2020-2950", "CVE-2020-2951", "CVE-2020-2952", "CVE-2020-2953", "CVE-2020-2954", "CVE-2020-2955", "CVE-2020-2956", "CVE-2020-2958", "CVE-2020-2959", "CVE-2020-2961", "CVE-2020-2963", "CVE-2020-2964", "CVE-2020-5397", "CVE-2020-5398", "CVE-2020-7044", "CVE-2020-8840"], "modified": "2020-07-20T00:00:00", "id": "ORACLE:CPUAPR2020", "href": "https://www.oracle.com/security-alerts/cpuapr2020.html", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}