Lucene search

K
rosalinuxROSA LABROSA-SA-2021-1997
HistoryJul 02, 2021 - 6:20 p.m.

Advisory ROSA-SA-2021-1997

2021-07-0218:20:14
ROSA LAB
abf.rosalinux.ru
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

81.2%

Software: wirehark 1.10.14
OS: Cobalt 7.9

CVE-ID: CVE-2015-3814
CVE-Crit: HIGH
CVE-DESC: The functions (1) exc_tfs_request and (2) exc_tfs_response in epan / dissectors / packet-ieee80211.c in IEEE 802.11 dissector in Wireshark 1.10.x through 1.10.14 and 1.12.x through 1.12.5 interpret the null. value as a length, not an error condition, which allows remote attackers to cause a denial of service (infinite loop) through a crafted packet.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-17935
CVE-Crit: HIGH
CVE-DESC: The File_read_line function in epan / wslua / wslua_file.c in Wireshark via 2.2.11 incorrectly removes ‘\ n’ characters, allowing remote attackers to cause a denial of service (buffer overflow and application crash) via a crafted packet launching an attempt to process an empty string.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-17997
CVE-Crit: HIGH
CVE-DESC: In Wireshark before 2.2.12, the MRDISC dissector incorrectly uses the null pointer and fails. This has been fixed in epan /dissectors/package-mrdisc.c by checking the IPv4 address. This vulnerability is similar to CVE-2017-9343.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2017-6014
CVE-Crit: HIGH
CVE-DESC: In Wireshark 2.2.4 and a previously created or corrupted STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in the packet header is set to NULL, the read offset is not promoted, causing continuous attempts to read the same zero-length packet. This will quickly exhaust all system memory.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2018-14438
CVE-Crit: HIGH
CVE-DESC: In Wireshark before 2.6.2, the create_app_running_mutex function in wsutil / file_util.c calls SetSecurityDescriptorDacl to set NULL DACL, allowing attackers to arbitrarily change access control.
CVE-STATUS: default
CVE-REV: default

CVE-ID: CVE-2018-6836
CVE-Crit: CRITICAL
CVE-DESC: The netmonrec_comment_destroy function in the wiretap / netmon.c file in Wireshark before version 2.4.4 performs a free operation on an uninitialized memory address, allowing remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-STATUS: default
CVE-REV: Default

CVE-ID: CVE-2020-26575
CVE-Crit: HIGH
CVE-DESC: In Wireshark before version 3.2.7, the Facebook Zero Protocol dissector (aka FBZERO) could enter an infinite loop. This was fixed in epan / dissectors / packet-fbzero.c by fixing the offset offset implementation.
CVE-STATUS: default
CVE-REV: default

OSVersionArchitecturePackageVersionFilename
Cobaltanynoarchwirehark< 1.10.14UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.008 Low

EPSS

Percentile

81.2%