Bug 48601 - wireshark: Multiple issues (4.2)
wireshark: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
All Linux
: P3 normal (vote)
: UCS 4.2-5-errata
Assigned To: Quality Assurance
Philipp Hahn
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2019-02-04 08:25 CET by Quality Assurance
Modified: 2019-02-06 12:56 CET (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 3.5 (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2019-02-04 08:25:08 CET
New Debian wireshark 1.12.1+g01b65bf-4+deb8u17 fixes:
This update addresses the following issues:
* 6LoWPAN dissector crash in epan/dissectors/packet-6lowpan.c (CVE-2019-5716)
* P_MUL dissector crash in epan/dissectors/packet-p_mul.c (CVE-2019-5717)
* ISAKMP dissector crash in epan/dissectors/packet-isakmp.c (CVE-2019-5719)
Comment 1 Quality Assurance univentionstaff 2019-02-04 09:01:13 CET
--- mirror/ftp/4.2/unmaintained/component/4.2-5-errata/source/wireshark_1.12.1+g01b65bf-4+deb8u16.dsc
+++ apt/ucs_4.2-0-errata4.2-5/source/wireshark_1.12.1+g01b65bf-4+deb8u17.dsc
@@ -1,3 +1,9 @@
+1.12.1+g01b65bf-4+deb8u17 [Mon, 28 Jan 2019 19:03:02 +0100] Thorsten Alteholz <debian@alteholz.de>:
+
+  * Non-maintainer upload by the Wheezy LTS Team. 
+  * fix for the following CVEs:
+    CVE-2019-5716 CVE-2019-5717 CVE-2019-5719
+
 1.12.1+g01b65bf-4+deb8u16 [Fri, 28 Dec 2018 19:03:02 +0100] Thorsten Alteholz <debian@alteholz.de>:
 
   * Non-maintainer upload by the Wheezy LTS Team. 

<http://10.200.17.11/4.2-5/#5018925639943996254>
Comment 2 Philipp Hahn univentionstaff 2019-02-05 09:58:39 CET
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts

[4.2-5] d76389fca0 Bug #48601: wireshark 1.12.1+g01b65bf-4+deb8u17
 doc/errata/staging/wireshark.yaml | 16 ++++++++++++++++
 1 file changed, 16 insertions(+)
Comment 3 Arvid Requate univentionstaff 2019-02-06 12:56:09 CET
<http://errata.software-univention.de/ucs/4.2/597.html>