Executive Summary

Summary
Title wireshark security update
Informations
Name DSA-3719 First vendor Publication 2016-11-21
Vendor Debian Last vendor Modification 2016-11-21
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for DCERPC, AllJoyn, DTN, and OpenFlow, that could lead to various crashes, denial-of-service, or execution of arbitrary code.

For the stable distribution (jessie), these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u10.

For the unstable distribution (sid), these problems have been fixed in version 2.2.2+g9c5aae3-1.

We recommend that you upgrade your wireshark packages.

Original Source

Url : http://www.debian.org/security/2016/dsa-3719

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
17 % CWE-416 Use After Free
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1442-1.nasl - Type : ACT_GATHER_INFO
2017-05-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1174-1.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7fff2b16b0ee11e686b8589cfc054129.nasl - Type : ACT_GATHER_INFO
2016-12-01 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_2_2.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-2923.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-714.nasl - Type : ACT_GATHER_INFO
2016-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3719.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-23 13:25:43
  • Multiple Updates
2016-11-21 13:23:50
  • First insertion