Lucene search

K
debianDebianDEBIAN:DSA-4060-1:D5D23
HistoryDec 09, 2017 - 11:51 a.m.

[SECURITY] [DSA 4060-1] wireshark security update

2017-12-0911:51:40
lists.debian.org
49

0.009 Low

EPSS

Percentile

83.1%


Debian Security Advisory DSA-4060-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
December 09, 2017 https://www.debian.org/security/faq


Package : wireshark
CVE ID : CVE-2017-11408 CVE-2017-13766 CVE-2017-17083 CVE-2017-17084
CVE-2017-17085

It was discovered that wireshark, a network protocol analyzer, contained
several vulnerabilities in the dissectors for CIP Safety, IWARP_MPA,
NetBIOS, Profinet I/O and AMQP, which result in denial of dervice or the
execution of arbitrary code.

For the oldstable distribution (jessie), these problems have been fixed
in version 1.12.1+g01b65bf-4+deb8u12.

For the stable distribution (stretch), these problems have been fixed in
version 2.2.6+g32dac6a-2+deb9u1.

We recommend that you upgrade your wireshark packages.

For the detailed security status of wireshark please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wireshark

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

OSVersionArchitecturePackageVersionFilename
Debian9allwireshark< 2.2.6+g32dac6a-2+deb9u1wireshark_2.2.6+g32dac6a-2+deb9u1_all.deb
Debian8allwireshark< 1.12.1+g01b65bf-4+deb8u12wireshark_1.12.1+g01b65bf-4+deb8u12_all.deb