Lucene search

K
archlinuxArchLinuxASA-202102-3
HistoryFeb 06, 2021 - 12:00 a.m.

[ASA-202102-3] wireshark-cli: denial of service

2021-02-0600:00:00
security.archlinux.org
175

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.0%

Arch Linux Security Advisory ASA-202102-3

Severity: Low
Date : 2021-02-06
CVE-ID : CVE-2021-22173 CVE-2021-22174
Package : wireshark-cli
Type : denial of service
Remote : Yes
Link : https://security.archlinux.org/AVG-1510

Summary

The package wireshark-cli before version 3.4.3-1 is vulnerable to
denial of service.

Resolution

Upgrade to 3.4.3-1.

pacman -Syu “wireshark-cli>=3.4.3-1”

The problems have been fixed upstream in version 3.4.3.

Workaround

None.

Description

  • CVE-2021-22173 (denial of service)

A memory leak leading to denial of service has been found in Wireshark
before 3.4.3, in the USB HID dissector. It can be triggered by
injecting a malformed packet onto the wire or by convincing someone to
read a malformed packet trace file.

  • CVE-2021-22174 (denial of service)

A denial of service has been found in Wireshark before 3.4.3, in the
USB HID dissector. It can be triggered by injecting a malformed packet
onto the wire or by convincing someone to read a malformed packet trace
file.

Impact

An attacker might be able to cause a denial of service by injecting a
malformed packet onto the wire or by convincing someone to read a
malformed packet trace file.

References

https://www.wireshark.org/security/wnpa-sec-2021-01
https://www.wireshark.org/security/wnpa-sec-2021-02
https://gitlab.com/wireshark/wireshark/-/issues/17124
https://gitlab.com/wireshark/wireshark/-/merge_requests/1812
https://gitlab.com/wireshark/wireshark/-/issues/17165
https://gitlab.com/wireshark/wireshark/-/merge_requests/1849
https://security.archlinux.org/CVE-2021-22173
https://security.archlinux.org/CVE-2021-22174

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanywireshark-cli< 3.4.3-1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.0%