ALT-PU-2017-1958-1
Closed vulnerabilities
Published: 2017-12-27
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-17935
The File_read_line function in epan/wslua/wslua_file.c in Wireshark through 2.2.11 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet that triggers the attempted processing of an empty line.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- 102311
- 102311
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14295
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14295
- https://code.wireshark.org/review/#/c/24997/
- https://code.wireshark.org/review/#/c/24997/
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=137ab7d5681486c6d6cc8faac4300b7cd4ec0cf1
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=137ab7d5681486c6d6cc8faac4300b7cd4ec0cf1
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
Published: 2017-12-30
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2017-17997
In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299
- https://code.wireshark.org/review/#/c/25063/
- https://code.wireshark.org/review/#/c/25063/
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=80a695869c9aef2fb473d9361da068022be7cb50
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=80a695869c9aef2fb473d9361da068022be7cb50
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-02.html
- https://www.wireshark.org/security/wnpa-sec-2018-02.html