Home » Wireshark: Vulnerability enables denial of service

Wireshark: Vulnerability enables denial of service

by admin
Wireshark: Vulnerability enables denial of service

An IT security alert update for a known vulnerability has been released for Wireshark. You can read a description of the security gap including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) released an update on April 8th, 2024 to a security vulnerability for Wireshark that became known on March 26th, 2024. The operating systems Linux, MacOS X and Windows as well as the products Fedora Linux and open source Wireshark are affected by the security vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Fedora Security Advisory FEDORA-2024-F644A5709C (As of April 8, 2024). Other useful resources are listed later in this article.

Wireshark Security Advisory – Risk: Medium

Risk level: 3 (medium)
CVSS Base Score: 7,8
CVSS Temporal Score: 6,8
Remote attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. The severity of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 7.8.

See also  The cell phone with the best battery – according to Stiftung Warentest

Wireshark Bug: Vulnerability enables denial of service

Wireshark is software for recording network traffic and analyzing network protocols.

A remote, anonymous attacker can exploit a vulnerability in Wireshark to conduct a denial of service attack.

The vulnerability was classified using the CVE designation system (Common Vulnerabilities and Exposures) by the individual serial number CVE-2024-2955.

Systems affected by the Wireshark vulnerability at a glance

Operating systems
Linux, MacOS X, Windows

Products
Fedora Linux (cpe:/o:fedoraproject:fedora)
Open Source Wireshark T.38 Open Source Wireshark Open Source Wireshark

General measures for dealing with IT security gaps

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Fedora Security Advisory FEDORA-2024-F644A5709C vom 2024-04-08 (08.04.2024)
For more information, see:

Fedora Security Advisory FEDORA-2024-B96E2C3CC2 vom 2024-04-08 (08.04.2024)
For more information, see:

Wireshark Security Advisory (27.03.2024)
For more information, see:

Red Hat Bugzilla dated 2024-03-26 (26.03.2024)
For more information, see:

NATIONAL VULNERABILITY DATABASE (26.03.2024)
For more information, see:

See also  Apache Wicket: New security vulnerability! Vulnerability allows security measures to be circumvented

GitHub advisory database (26.03.2024)
For more information, see:

Red Hat Bugzilla dated 2024-03-26 (26.03.2024)
For more information, see:

Version history of this security alert

This is the 3rd version of this IT security notice for Wireshark. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

March 26, 2024 – Initial version
03/27/2024 – New updates added
04/08/2024 – New updates from Fedora added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy