[Git][security-tracker-team/security-tracker][master] wireshark updates

Moritz Muehlenhoff (@jmm) jmm at debian.org
Sun Nov 19 19:21:50 GMT 2023



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
0ed2dc02 by Moritz Muehlenhoff at 2023-11-19T20:21:11+01:00
wireshark updates

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -265,6 +265,7 @@ CVE-2023-6176 (A null pointer dereference flaw was found in the Linux kernel API
 	NOTE: https://git.kernel.org/linus/cfaa80c91f6f99b9342b6557f0f0e1143e434066 (6.6-rc2)
 CVE-2023-6175 [NetScreen file parser crash]
 	- wireshark 4.0.11-1
+	[bullseye] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-29.html
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19404
 CVE-2023-6174 (SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of serv ...)
@@ -7824,7 +7825,6 @@ CVE-2023-5373 (A vulnerability classified as critical has been found in SourceCo
 	NOT-FOR-US: SourceCodester Online Computer and Laptop Store
 CVE-2023-5371 (RTPS dissector memory leak in Wireshark 4.0.0 to 4.0.8 and 3.6.0 to 3. ...)
 	- wireshark 4.0.10-1
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <no-dsa> (Minor issue)
 	[buster] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19322
@@ -13762,7 +13762,6 @@ CVE-2023-34723 (An issue was discovered in TechView LA-5570 Wireless Gateway 1.0
 	NOT-FOR-US: TechView LA-5570 Wireless Gateway
 CVE-2023-2906 (Due to a failure in validating the length provided by an attacker-craf ...)
 	- wireshark 4.0.8-1
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <no-dsa> (Minor issue)
 	[buster] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-26.html
@@ -14045,21 +14044,18 @@ CVE-2023-XXXX [tryton-server lack of record validation]
 	NOTE: https://discuss.tryton.org/t/security-release-for-issue-12428
 CVE-2023-4513 (BT SDP dissector memory leak in Wireshark 4.0.0 to 4.0.7 and 3.6.0 to  ...)
 	- wireshark 4.0.8-1
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <no-dsa> (Minor issue)
 	[buster] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19259
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-25.html
 CVE-2023-4512 (CBOR dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of serv ...)
 	- wireshark 4.0.8-1
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <no-dsa> (Minor issue)
 	[buster] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19144
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-23.html
 CVE-2023-4511 (BT SDP dissector infinite loop in Wireshark 4.0.0 to 4.0.7 and 3.6.0 t ...)
 	- wireshark 4.0.8-1
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <no-dsa> (Minor issue)
 	[buster] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19258
@@ -19238,14 +19234,12 @@ CVE-2023-3668 (Improper Encoding or Escaping of Output in GitHub repository frox
 	- froxlor <itp> (bug #581792)
 CVE-2023-3649 (iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of ser ...)
 	- wireshark 4.0.7-1 (bug #1041101)
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <no-dsa> (Minor issue)
 	[buster] - wireshark <no-dsa> (Minor issue)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-22.html
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19164
 CVE-2023-3648 (Kafka dissector crash in Wireshark 4.0.0 to 4.0.6 and 3.6.0 to 3.6.14  ...)
 	- wireshark 4.0.7-1 (bug #1041101)
-	[bookworm] - wireshark <no-dsa> (Minor issue)
 	[bullseye] - wireshark <not-affected> (Vulnerable code not present)
 	[buster] - wireshark <not-affected> (Vulnerable code not present)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-21.html


=====================================
data/dsa-needed.txt
=====================================
@@ -92,7 +92,7 @@ tiff (aron)
 --
 tor (jmm)
 --
-wireshark/stable
+wireshark/stable (jmm)
 --
 xen (jmm)
 --



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0ed2dc0285090acfeec5743a902ca51f5f77366e

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/0ed2dc0285090acfeec5743a902ca51f5f77366e
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20231119/5be6a388/attachment.htm>


More information about the debian-security-tracker-commits mailing list