Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title wireshark security update
Informations
Name DSA-4416 First vendor Publication 2019-03-24
Vendor Debian Last vendor Modification 2019-03-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

It was discovered that Wireshark, a network traffic analyzer, contained several vulnerabilities in the dissectors for 6LoWPAN, P_MUL, RTSE, ISAKMP, TCAP, ASN.1 BER and RPCAP, which could result in denial of service.

For the stable distribution (stretch), these problems have been fixed in version 2.6.7-1~deb9u1.

We recommend that you upgrade your wireshark packages.

For the detailed security status of wireshark please refer to its security tracker page at: https://security-tracker.debian.org/tracker/wireshark

Original Source

Url : http://www.debian.org/security/2019/dsa-4416

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-476 NULL Pointer Dereference
25 % CWE-20 Improper Input Validation
12 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
12 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)
12 % CWE-193 Off-by-one Error
12 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 228
Os 3
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_4_12.nasl - Type : ACT_GATHER_INFO
2019-01-11 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_6_6.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-03-24 17:18:23
  • First insertion