2024-12-12 21:07:30 +00:00

209 lines
9.0 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20191047",
"Version": "oval:org.altlinux.errata:def:20191047",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-1047: package `wireshark` update to version 2.6.6-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-1047",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-1047",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-01550",
"RefURL": "https://bdu.fstec.ru/vul/2019-01550",
"Source": "BDU"
},
{
"RefID": "BDU:2019-01551",
"RefURL": "https://bdu.fstec.ru/vul/2019-01551",
"Source": "BDU"
},
{
"RefID": "BDU:2019-01558",
"RefURL": "https://bdu.fstec.ru/vul/2019-01558",
"Source": "BDU"
},
{
"RefID": "BDU:2019-01559",
"RefURL": "https://bdu.fstec.ru/vul/2019-01559",
"Source": "BDU"
},
{
"RefID": "CVE-2019-5716",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5716",
"Source": "CVE"
},
{
"RefID": "CVE-2019-5717",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5717",
"Source": "CVE"
},
{
"RefID": "CVE-2019-5718",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5718",
"Source": "CVE"
},
{
"RefID": "CVE-2019-5719",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-5719",
"Source": "CVE"
}
],
"Description": "This update upgrades wireshark to version 2.6.6-alt1. \nSecurity Fix(es):\n\n * BDU:2019-01550: Уязвимость в диссекторе для протокола 6LoWPAN программы-анализатора сетевого трафика Wireshark, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-01551: Уязвимость в диссекторе для протокола P_MUL программы-анализатора сетевого трафика Wireshark, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-01558: Уязвимость диссектора RTSE программы-анализатора трафика Wireshark, связанная с чтением за границами буфера памяти, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-01559: Уязвимость диссектора ISAKMP программы-анализатора трафика Wireshark, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-5716: In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This was addressed in epan/dissectors/packet-6lowpan.c by avoiding use of a TVB before its creation.\n\n * CVE-2019-5717: In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector could crash. This was addressed in epan/dissectors/packet-p_mul.c by rejecting the invalid sequence number of zero.\n\n * CVE-2019-5718: In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and other ASN.1 dissectors could crash. This was addressed in epan/charsets.c by adding a get_t61_string length check.\n\n * CVE-2019-5719: In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector could crash. This was addressed in epan/dissectors/packet-isakmp.c by properly handling the case of a missing decryption data block.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Low",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-01-16"
},
"Updated": {
"Date": "2019-01-16"
},
"BDUs": [
{
"ID": "BDU:2019-01550",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2019-01550",
"Impact": "Low",
"Public": "20181018"
},
{
"ID": "BDU:2019-01551",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://bdu.fstec.ru/vul/2019-01551",
"Impact": "Low",
"Public": "20181206"
},
{
"ID": "BDU:2019-01558",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://bdu.fstec.ru/vul/2019-01558",
"Impact": "Low",
"Public": "20190108"
},
{
"ID": "BDU:2019-01559",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2019-01559",
"Impact": "Low",
"Public": "20190108"
}
],
"CVEs": [
{
"ID": "CVE-2019-5716",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5716",
"Impact": "Low",
"Public": "20190108"
},
{
"ID": "CVE-2019-5717",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5717",
"Impact": "Low",
"Public": "20190108"
},
{
"ID": "CVE-2019-5718",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5718",
"Impact": "Low",
"Public": "20190108"
},
{
"ID": "CVE-2019-5719",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-327",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-5719",
"Impact": "Low",
"Public": "20190108"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20191047001",
"Comment": "libwiretap is earlier than 0:2.6.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191047002",
"Comment": "libwiretap-devel is earlier than 0:2.6.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191047003",
"Comment": "tshark is earlier than 0:2.6.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191047004",
"Comment": "wireshark-base is earlier than 0:2.6.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191047005",
"Comment": "wireshark-devel is earlier than 0:2.6.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191047006",
"Comment": "wireshark-doc is earlier than 0:2.6.6-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20191047007",
"Comment": "wireshark-qt5 is earlier than 0:2.6.6-alt1"
}
]
}
]
}
}
]
}