[manjaro-security] [ASA-202106-30] wireshark-cli: denial of service

Jonas Witschel via arch-security arch-security at lists.archlinux.org
Fri Jun 11 17:59:57 CEST 2021


Arch Linux Security Advisory ASA-202106-30
==========================================

Severity: Low
Date    : 2021-06-09
CVE-ID  : CVE-2021-22222
Package : wireshark-cli
Type    : denial of service
Remote  : Yes
Link    : https://security.archlinux.org/AVG-2037

Summary
=======

The package wireshark-cli before version 3.4.6-1 is vulnerable to
denial of service.

Resolution
==========

Upgrade to 3.4.6-1.

# pacman -Syu "wireshark-cli>=3.4.6-1"

The problem has been fixed upstream in version 3.4.6.

Workaround
==========

None.

Description
===========

An infinite loop in the DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5
allows a denial of service via packet injection or a crafted capture
file.

Impact
======

A remote attacker could crash Wireshark with crafted DVB-S2 packets via
packet injection or a crafted capture file.

References
==========

https://www.wireshark.org/security/wnpa-sec-2021-05
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22222.json
https://gitlab.com/wireshark/wireshark/-/merge_requests/3130
https://gitlab.com/wireshark/wireshark/-/commit/0d8be1fb797b3d65f1c2c204da76af8e8de6d3cc
https://security.archlinux.org/CVE-2021-22222
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <http://lists.manjaro.org/pipermail/manjaro-security/attachments/20210611/dfc4ac33/attachment.sig>


More information about the manjaro-security mailing list