Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wireshark security update
Informations
Name DSA-4060 First vendor Publication 2017-12-09
Vendor Debian Last vendor Modification 2017-12-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for CIP Safety, IWARP_MPA, NetBIOS, Profinet I/O and AMQP, which result in denial of dervice or the execution of arbitrary code.

For the oldstable distribution (jessie), these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u12.

For the stable distribution (stretch), these problems have been fixed in version 2.2.6+g32dac6a-2+deb9u1.

We recommend that you upgrade your wireshark packages.

For the detailed security status of wireshark please refer to its security tracker page at: https://security-tracker.debian.org/tracker/wireshark

Original Source

Url : http://www.debian.org/security/2017/dsa-4060

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-754 Improper Check for Unusual or Exceptional Conditions
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fd430dba0.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3997279e65.nasl - Type : ACT_GATHER_INFO
2018-01-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1226.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1337.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4b228e6922e14019afd08aa716d0ec0b.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4060.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_4_3.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_4_3.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2555-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-995.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_4_1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_2_9.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2033-1.nasl - Type : ACT_GATHER_INFO
2017-08-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2032-1.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-840.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : An application installed on the remote macOS or Mac OS X host is affected by ...
File : macosx_wireshark_2_2_8.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_2_8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-12-12 13:24:21
  • Multiple Updates
2017-12-09 13:21:53
  • First insertion