Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wireshark security update
Informations
Name DSA-3648 First vendor Publication 2016-08-12
Vendor Debian Last vendor Modification 2016-08-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities were discovered in the dissectors for NDS, PacketBB, WSP, MMSE, RLC, LDSS, RLC and OpenFlow, which could result in denial of service or the execution of arbitrary code.

For the stable distribution (jessie), these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u8.

For the testing distribution (stretch), these problems have been fixed in version 2.0.5+ga3be9c6-1.

For the unstable distribution (sid), these problems have been fixed in version 2.0.5+ga3be9c6-1.

We recommend that you upgrade your wireshark packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3648

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
12 % CWE-476 NULL Pointer Dereference
12 % CWE-369 Divide By Zero
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

Nessus® Vulnerability Scanner

Date Description
2016-10-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2453-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2212-1.nasl - Type : ACT_GATHER_INFO
2016-08-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-595.nasl - Type : ACT_GATHER_INFO
2016-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3648.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_1_12_13.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Windows host has an application installed that is affected by mult...
File : wireshark_2_0_5.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_610101ea5b6a11e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-947.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-08-16 13:25:32
  • Multiple Updates
2016-08-13 00:22:47
  • First insertion