Lucene search

K
altlinuxHttps://packages.altlinux.org/en/sisyphus/security/3745D21A2AFA7897AFB2612A3DCDBBE8
HistoryFeb 26, 2018 - 12:00 a.m.

Security fix for the ALT Linux 9 package wireshark version 2.4.5-alt1

2018-02-2600:00:00
https://packages.altlinux.org/en/sisyphus/security/
packages.altlinux.org
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.0%

Feb. 26, 2018 Anton Farygin 2.4.5-alt1

- 2.4.5
- fixes:
     * wnpa-sec-2018-05 The IEEE 802.11 dissector could crash. CVE-2018-7335
     * wnpa-sec-2018-06 Multiple dissectors could go into large infinite loops. All ASN.1
       BER dissectors, along with the DICOM, DMP, LLTD, OpenFlow, RELOAD, RPCoRDMA, RPKI-Router,
       S7COMM, SCCP, Thread, Thrift, USB and WCCP dissectors were susceptible. CVE-2018-7321, CVE-2018-7322, 
       CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329,
       CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333
     * wnpa-sec-2018-07 The UMTS MAC dissector could crash. CVE-2018-7334
     * wnpa-sec-2018-08 The DOCSIS dissector could crash. CVE-2018-7337
     * wnpa-sec-2018-09 The FCP dissector could crash. CVE-2018-7336
     * wnpa-sec-2018-10 The SIGCOMP dissector could crash. CVE-2018-7320
     * wnpa-sec-2018-11 The pcapng file parser could crash. CVE-2018-7420
     * wnpa-sec-2018-12 The IPMI dissector could crash. CVE-2018-7417
     * wnpa-sec-2018-13 The SIGCOMP dissector could crash. CVE-2018-7418
     * wnpa-sec-2018-14 The NBAP disssector could crash. CVE-2018-7419

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.0%