Lucene search

K
debianDebianDEBIAN:DLA-1634-1:9CB4F
HistoryJan 15, 2019 - 7:10 p.m.

[SECURITY] [DLA 1634-1] wireshark security update

2019-01-1519:10:30
lists.debian.org
189

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.5%

Package : wireshark
Version : 1.12.1+g01b65bf-4+deb8u16
CVE ID : CVE-2017-7700 CVE-2017-7703 CVE-2017-7746 CVE-2017-7747
CVE-2017-9766 CVE-2017-11406 CVE-2017-11407 CVE-2017-11409
CVE-2017-13765 CVE-2017-15191 CVE-2017-17935 CVE-2017-17997
CVE-2018-7322 CVE-2018-7323 CVE-2018-7324 CVE-2018-7325
CVE-2018-7331 CVE-2018-7336 CVE-2018-7417 CVE-2018-7418
CVE-2018-7420 CVE-2018-9256 CVE-2018-9259 CVE-2018-9260
CVE-2018-9262 CVE-2018-9263 CVE-2018-9265 CVE-2018-9267
CVE-2018-9268 CVE-2018-9269 CVE-2018-9270 CVE-2018-11356
CVE-2018-11357 CVE-2018-11359 CVE-2018-16057 CVE-2018-16058
CVE-2018-19622 CVE-2018-19623 CVE-2018-19624 CVE-2018-19625
CVE-2018-19626

Several issues in wireshark, a tool that captures and analyzes packets
off the wire, have been found by different people.
These are basically issues with length checks or invalid memory access in
different dissectors. This could result in infinite loops or crashes by
malicious packets.

For Debian 8 "Jessie", these problems have been fixed in version
1.12.1+g01b65bf-4+deb8u16.

We recommend that you upgrade your wireshark packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.5%