Executive Summary

Summary
Title wireshark security update
Informations
Name DSA-3615 First vendor Publication 2016-07-02
Vendor Debian Last vendor Modification 2016-07-02
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in the dissectors/parsers for PKTC, IAX2, GSM CBCH and NCP, SPOOLS, IEEE 802.11, UMTS FP, USB, Toshiba, CoSine, NetScreen, WBXML which could result in denial of service or potentially the execution of arbitrary code.

For the stable distribution (jessie), these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u7.

For the testing distribution (stretch), these problems have been fixed in version 2.0.4+gdd7746e-1.

For the unstable distribution (sid), these problems have been fixed in version 2.0.4+gdd7746e-1.

We recommend that you upgrade your wireshark packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3615

CWE : Common Weakness Enumeration

% Id Name
44 % CWE-20 Improper Input Validation
22 % CWE-399 Resource Management Errors
22 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2453-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2212-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3615.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_313e955741e811e6ab34002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-538.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_12.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_4.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-737.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-11-29 00:28:11
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-07-02 17:25:11
  • First insertion