Arch Linux 754 Published by

A wireshark-cli security update has been released for Arch Linux.



ASA-202107-44: wireshark-cli: denial of service


Arch Linux Security Advisory ASA-202107-44
=========================================
Severity: Low
Date : 2021-07-20
CVE-ID : CVE-2021-22235
Package : wireshark-cli
Type : denial of service
Remote : Yes
Link :   https://security.archlinux.org/AVG-2160

Summary
======
The package wireshark-cli before version 3.4.7-1 is vulnerable to
denial of service.

Resolution
=========
Upgrade to 3.4.7-1.

# pacman -Syu "wireshark-cli>=3.4.7-1"

The problem has been fixed upstream in version 3.4.7.

Workaround
=========
None.

Description
==========
It may be possible to make Wireshark before version 3.4.7 crash by
injecting a malformed DNP3 packet onto the wire or by convincing
someone to read a malformed packet trace file.

Impact
=====
A remote attacker could crash Wireshark with crafted DNP3 packets
through packet injection or a crafted capture file.

References
=========
  https://www.wireshark.org/security/wnpa-sec-2021-06
  https://gitlab.com/wireshark/wireshark/-/issues/17462
  https://gitlab.com/wireshark/wireshark/-/merge_requests/3477
  https://gitlab.com/wireshark/wireshark/-/commit/490fe2684bf63cf4fe03e6495c9ef74c8bc86a2b
  https://security.archlinux.org/CVE-2021-22235