Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6262-1

Ubuntu Security Notice 6262-1 - It was discovered that Wireshark did not properly handle certain NFS packages when certain configuration options were enabled. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. It was discovered that Wireshark did not properly handle certain GVCP packages. An attacker could possibly use this issue to cause Wireshark to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS.

Packet Storm
#vulnerability#ubuntu#dos#perl

==========================================================================
Ubuntu Security Notice USN-6262-1
July 31, 2023

wireshark vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 18.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 16.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Wireshark.

Software Description:

  • wireshark: network traffic analyzer - meta-package

Details:

It was discovered that Wireshark did not properly handle certain
NFS packages when certain configuration options were enabled.
An attacker could possibly use this issue to cause
Wireshark to crash, resulting in a denial of service. (CVE-2020-13164)

It was discovered that Wireshark did not properly handle certain GVCP
packages. An attacker could possibly use this issue to cause
Wireshark to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-15466)

It was discovered that Wireshark did not properly handle certain
Kafka packages. An attacker could possibly use this issue to cause
Wireshark to crash, resulting in a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2020-17498)

It was discovered that Wireshark did not properly handle certain TCP
packages containing an invalid 0xFFFF checksum. An attacker could
possibly use this issue to cause Wireshark to crash, resulting in
a denial of service. (CVE-2020-25862)

It was discovered that Wireshark did not properly handle certain
MIME packages containing invalid parts. An attacker could
possibly use this issue to cause Wireshark to crash, resulting in
a denial of service. (CVE-2020-25863)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS (Available with Ubuntu Pro):
libwireshark13 3.2.3-1ubuntu0.1~esm1
tshark 3.2.3-1ubuntu0.1~esm1
wireshark 3.2.3-1ubuntu0.1~esm1
wireshark-common 3.2.3-1ubuntu0.1~esm1
wireshark-gtk 3.2.3-1ubuntu0.1~esm1
wireshark-qt 3.2.3-1ubuntu0.1~esm1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libwireshark11 2.6.10-1~ubuntu18.04.0+esm1
tshark 2.6.10-1~ubuntu18.04.0+esm1
wireshark 2.6.10-1~ubuntu18.04.0+esm1
wireshark-common 2.6.10-1~ubuntu18.04.0+esm1
wireshark-gtk 2.6.10-1~ubuntu18.04.0+esm1
wireshark-qt 2.6.10-1~ubuntu18.04.0+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libwireshark11 2.6.10-1~ubuntu16.04.0+esm1
tshark 2.6.10-1~ubuntu16.04.0+esm1
wireshark 2.6.10-1~ubuntu16.04.0+esm1
wireshark-common 2.6.10-1~ubuntu16.04.0+esm1
wireshark-gtk 2.6.10-1~ubuntu16.04.0+esm1
wireshark-qt 2.6.10-1~ubuntu16.04.0+esm1

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
libwireshark11 2.6.10-1~ubuntu14.04.0~esm2
tshark 2.6.10-1~ubuntu14.04.0~esm2
wireshark 2.6.10-1~ubuntu14.04.0~esm2
wireshark-common 2.6.10-1~ubuntu14.04.0~esm2
wireshark-gtk 2.6.10-1~ubuntu14.04.0~esm2
wireshark-qt 2.6.10-1~ubuntu14.04.0~esm2

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6262-1
CVE-2020-13164, CVE-2020-15466, CVE-2020-17498, CVE-2020-25862,
CVE-2020-25863

Related news

CVE-2021-2119: Oracle Critical Patch Update Advisory - January 2021

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2021-2119: Oracle Critical Patch Update Advisory - January 2021

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2021-2119: Oracle Critical Patch Update Advisory - January 2021

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.18. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).

CVE-2020-17498

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 vstatConfigurationDownload.php Configuration Download