Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wireshark security update
Informations
Name DSA-4217 First vendor Publication 2018-06-03
Vendor Debian Last vendor Modification 2018-06-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that Wireshark, a network protocol analyzer, contained several vulnerabilities in the dissectors for PCP, ADB, NBAP, UMTS MAC, IEEE 802.11, SIGCOMP, LDSS, GSM A DTAP and Q.931, which result in denial of service or the execution of arbitrary code.

For the oldstable distribution (jessie), these problems have been fixed in version 1.12.1+g01b65bf-4+deb8u14.

For the stable distribution (stretch), these problems have been fixed in version 2.2.6+g32dac6a-2+deb9u3.

We recommend that you upgrade your wireshark packages.

For the detailed security status of wireshark please refer to its security tracker page at: https://security-tracker.debian.org/tracker/wireshark

Original Source

Url : http://www.debian.org/security/2018/dsa-4217

CWE : Common Weakness Enumeration

% Id Name
17 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
17 % CWE-772 Missing Release of Resource after Effective Lifetime
17 % CWE-665 Improper Initialization
17 % CWE-416 Use After Free
17 % CWE-125 Out-of-bounds Read
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 228
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3dfee621af.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bfdad62cd6.nasl - Type : ACT_GATHER_INFO
2018-11-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34035645.nasl - Type : ACT_GATHER_INFO
2018-06-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d1cfa444d2.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4217.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_6_1.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1388.nasl - Type : ACT_GATHER_INFO
2018-04-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1353.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macos_wireshark_2_4_6.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cdf3f8e8b0.nasl - Type : ACT_GATHER_INFO
2018-03-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c5ab620f45764ad5b51f93e4fec9cd0e.nasl - Type : ACT_GATHER_INFO
2018-03-01 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_4_5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-06-03 21:19:09
  • First insertion