[manjaro-security] [arch-security] [ASA-201707-28] wireshark-cli: denial of service

Remi Gacogne rgacogne at archlinux.org
Thu Jul 27 11:02:52 CEST 2017


Arch Linux Security Advisory ASA-201707-28
==========================================

Severity: Low
Date    : 2017-07-26
CVE-ID  : CVE-2017-11406 CVE-2017-11407 CVE-2017-11408 CVE-2017-11410
          CVE-2017-11411
Package : wireshark-cli
Type    : denial of service
Remote  : Yes
Link    : https://security.archlinux.org/AVG-356

Summary
=======

The package wireshark-cli before version 2.2.8-1 is vulnerable to
denial of service.

Resolution
==========

Upgrade to 2.2.8-1.

# pacman -Syu "wireshark-cli>=2.2.8-1"

The problems have been fixed upstream in version 2.2.8.

Workaround
==========

None.

Description
===========

- CVE-2017-11406 (denial of service)

A security issue has been found in the DOCSIS dissector of wireshark <=
2.2.7. A crafted packet could make wireshark go into an infinite loop,
causing a denial of service.

- CVE-2017-11407 (denial of service)

A security issue has been found in the MQ dissector of wireshark <=
2.2.7. A crafted packet could make wireshark try to allocate a huge
amount of memory, resulting in a denial of service.

- CVE-2017-11408 (denial of service)

A security issue has been found in the AMQP dissector of wireshark <=
2.2.7. A crafted packet could make wireshark overflow the stack by
getting into a infinite recursion loop, causing a denial of service.

- CVE-2017-11410 (denial of service)

A security issue has been found in the WBXML dissector of wireshark <=
2.2.7. A crafted packet could make wireshark go into an infinite loop,
causing a denial of service. This issue is the result of an incomplete
fix for CVE-2017-7702.

- CVE-2017-11411 (denial of service)

A security issue has been found in the openSAFETY dissector of
wireshark <= 2.2.7. A crafted packet could make wireshark allocate a
huge amount of memory, causing a denial of service. This issue is the
result of an incomplete fix for CVE-2017-9350.

Impact
======

A remote attacker can cause a denial of service via a crafted network
packet or a crafted PCAP file.

References
==========

https://www.wireshark.org/docs/relnotes/wireshark-2.2.8.html
https://www.wireshark.org/security/wnpa-sec-2017-36.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797
https://www.wireshark.org/security/wnpa-sec-2017-35.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13792
https://www.wireshark.org/security/wnpa-sec-2017-34.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780
https://www.wireshark.org/security/wnpa-sec-2017-13.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796
https://www.wireshark.org/security/wnpa-sec-2017-28.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
https://security.archlinux.org/CVE-2017-11406
https://security.archlinux.org/CVE-2017-11407
https://security.archlinux.org/CVE-2017-11408
https://security.archlinux.org/CVE-2017-11410
https://security.archlinux.org/CVE-2017-11411

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20170727/4638a250/attachment.sig>


More information about the manjaro-security mailing list