ALT-BU-2016-2984-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-7175
epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles MAC address data, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.
- 1036760
- 1036760
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850
- https://code.wireshark.org/review/16965
- https://code.wireshark.org/review/16965
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1396f6ad555178f6b81cc1a65f9cb37b2d99aebf
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1396f6ad555178f6b81cc1a65f9cb37b2d99aebf
- https://www.wireshark.org/security/wnpa-sec-2016-50.html
- https://www.wireshark.org/security/wnpa-sec-2016-50.html
Modified: 2024-11-21
CVE-2016-7176
epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet.
- DSA-3671
- DSA-3671
- 1036760
- 1036760
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700
- https://code.wireshark.org/review/16852
- https://code.wireshark.org/review/16852
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6d8261994bb928b7e80e3a2478a3d939ea1ef373
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6d8261994bb928b7e80e3a2478a3d939ea1ef373
- https://www.wireshark.org/security/wnpa-sec-2016-51.html
- https://www.wireshark.org/security/wnpa-sec-2016-51.html
Modified: 2024-11-21
CVE-2016-7177
epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 does not restrict the number of channels, which allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet.
- DSA-3671
- DSA-3671
- 1036760
- 1036760
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12750
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12750
- https://code.wireshark.org/review/17096
- https://code.wireshark.org/review/17096
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638
- https://www.wireshark.org/security/wnpa-sec-2016-52.html
- https://www.wireshark.org/security/wnpa-sec-2016-52.html
Modified: 2024-11-21
CVE-2016-7178
epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ensure that memory is allocated for certain data structures, which allows remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet.
- DSA-3671
- DSA-3671
- 1036760
- 1036760
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751
- https://code.wireshark.org/review/17094
- https://code.wireshark.org/review/17094
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=315bba7c645b75af24215c6303d187b188610bba
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=315bba7c645b75af24215c6303d187b188610bba
- https://www.wireshark.org/security/wnpa-sec-2016-53.html
- https://www.wireshark.org/security/wnpa-sec-2016-53.html
Modified: 2024-11-21
CVE-2016-7179
Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before 2.0.6 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
- DSA-3671
- DSA-3671
- 1036760
- 1036760
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12752
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12752
- https://code.wireshark.org/review/17095
- https://code.wireshark.org/review/17095
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b97fbddc23c065727b0147aab52a27c4aadffe7
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b97fbddc23c065727b0147aab52a27c4aadffe7
- https://www.wireshark.org/security/wnpa-sec-2016-54.html
- https://www.wireshark.org/security/wnpa-sec-2016-54.html
Modified: 2024-11-21
CVE-2016-7180
epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
- DSA-3671
- DSA-3671
- 1036760
- 1036760
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782
- https://code.wireshark.org/review/17289
- https://code.wireshark.org/review/17289
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5213496250aceff086404c568e3718ebc0060934
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5213496250aceff086404c568e3718ebc0060934
- https://www.wireshark.org/security/wnpa-sec-2016-55.html
- https://www.wireshark.org/security/wnpa-sec-2016-55.html
Modified: 2024-11-21
CVE-2017-11409
In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.
- 99914
- 99914
- 1038966
- 1038966
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13603
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13603
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=57b83bbbd76f543eb8d108919f13b662910bff9a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=57b83bbbd76f543eb8d108919f13b662910bff9a
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-37.html
- https://www.wireshark.org/security/wnpa-sec-2017-37.html