cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1261.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

175 lines
9.2 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for wireshark is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1261</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-04-28</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-04-28</InitialReleaseDate>
<CurrentReleaseDate>2023-04-28</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-04-28</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">wireshark security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for wireshark is now available for openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Wireshark is an open source tool for profiling network traffic and analyzing packets. Such a tool is often referred to as a network analyzer, network protocol analyzer or sniffer. Wireshark, formerly known as Ethereal, can be used to examine the details of traffic at a variety of levels ranging from connection-level information to the bits that make up a single packet. Packet capture can provide a network administrator with information about individual packets such as transmit time, source, destination, protocol type and header data. This information can be useful for evaluating security events and troubleshooting network security device issues.
Security Fix(es):
LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file(CVE-2023-1993)
RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file(CVE-2023-1992)
GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file(CVE-2023-1994)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for wireshark is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">wireshark</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1993</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1992</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-1994</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-1993</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-1992</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-1994</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="wireshark-debuginfo-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-debuginfo-3.6.11-3.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="wireshark-help-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-help-3.6.11-3.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="wireshark-devel-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-devel-3.6.11-3.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="wireshark-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-3.6.11-3.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="wireshark-debugsource-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-debugsource-3.6.11-3.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="wireshark-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-3.6.11-3.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="wireshark-devel-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-devel-3.6.11-3.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="wireshark-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-3.6.11-3.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="wireshark-help-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-help-3.6.11-3.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="wireshark-debugsource-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-debugsource-3.6.11-3.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="wireshark-debuginfo-3.6.11-3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">wireshark-debuginfo-3.6.11-3.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file</Note>
</Notes>
<ReleaseDate>2023-04-28</ReleaseDate>
<CVE>CVE-2023-1993</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>wireshark security update</Description>
<DATE>2023-04-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file</Note>
</Notes>
<ReleaseDate>2023-04-28</ReleaseDate>
<CVE>CVE-2023-1992</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>wireshark security update</Description>
<DATE>2023-04-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file</Note>
</Notes>
<ReleaseDate>2023-04-28</ReleaseDate>
<CVE>CVE-2023-1994</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>wireshark security update</Description>
<DATE>2023-04-28</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1261</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>