Lucene search

K
debianDebianDEBIAN:DLA-538-1:49D88
HistoryJun 30, 2016 - 9:34 p.m.

[SECURITY] [DLA 538-1] wireshark security update

2016-06-3021:34:26
lists.debian.org
10

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.3%

Package : wireshark
Version : 1.12.1+g01b65bf-4+deb8u6~deb7u2
CVE ID : CVE-2016-5350 CVE-2016-5351 CVE-2016-5353
CVE-2016-5354 CVE-2016-5355 CVE-2016-5356
CVE-2016-5357 CVE-2016-5359

The following vulnerabilities have been discovered in the Wheezy's
Wireshark version:

CVE-2016-5350

The SPOOLS dissector could go into an infinite loop

CVE-2016-5351

The IEEE 802.11 dissector could crash

CVE-2016-5353

The UMTS FP dissector could crash

CVE-2016-5354

Some USB dissectors could crash

CVE-2016-5355

The Toshiba file parser could crash

CVE-2016-5356

The CoSine file parser could crash

CVE-2016-5357

The NetScreen file parser could crash

CVE-2016-5359

The WBXML dissector could go into an infinite loop

For Debian 7 "Wheezy", these problems have been fixed in version
1.12.1+g01b65bf-4+deb8u6~deb7u2.

We recommend that you upgrade your wireshark packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

70.3%