Debian Security Advisory(Debian安全报告) DSA-4416-1 wireshark security update

Debian Security Advisory(Debian安全报告) DSA-4416-1 wireshark security update

Package:wireshark

CVE ID : CVE-2019-5716  CVE-2019-5717  CVE-2019-5718  CVE-2019-5719  CVE-2019-9208  CVE-2019-9209  CVE-2019-9214

Debian Bug : 923611


  发现网络流量分析工具Wireshark在6LoWPAN、P_MUL、RTSE、ISAKMP、TCAP、ASN.1 BER和RPCAP的解析器中存在多个漏洞,可能导致拒绝服务。

  这些问题在2.6.7-1~deb9u1版本中得到了修复。

  有关wireshark的详细安全情况,请参考其安全跟踪页面: https://secur-tracker.debian.org/tracker/wireshark

--------------------
Debian Security Advisory DSA-4416-1 wireshark security update

Package        : wireshark
CVE ID         : CVE-2019-5716 CVE-2019-5717 CVE-2019-5718 CVE-2019-5719
                 CVE-2019-9208 CVE-2019-9209 CVE-2019-9214
Debian Bug     : 923611

It was discovered that Wireshark, a network traffic analyzer, contained 
several vulnerabilities in the dissectors for 6LoWPAN, P_MUL, RTSE, ISAKMP, TCAP, ASN.1 BER and RPCAP, which could result in denial of service.

These problems have been fixed in version 2.6.7-1~deb9u1.

For the detailed security status of wireshark please refer to its security tracker page at: https://security-tracker.debian.org/tracker/wireshark

原文地址:https://www.cnblogs.com/iAmSoScArEd/p/10599591.html