Lucene search

K
debianDebianDEBIAN:DSA-3671-1:D1DD8
HistorySep 20, 2016 - 7:43 p.m.

[SECURITY] [DSA 3671-1] mutt security update

2016-09-2019:43:11
lists.debian.org
16

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

High

EPSS

0.003

Percentile

70.8%


Debian Security Advisory DSA-3671-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
September 20, 2016 https://www.debian.org/security/faq


Package : wireshark
CVE ID : CVE-2016-7176 CVE-2016-7177 CVE-2016-7178 CVE-2016-7179
CVE-2016-7180

Multiple vulnerabilities were discovered in the dissectors for H.225,
Catapult DCT2000, UMTS FP and IPMI, which could result in denial of
service or the execution of arbitrary code.

For the stable distribution (jessie), these problems have been fixed in
version 1.12.1+g01b65bf-4+deb8u9.

For the testing distribution (stretch), these problems have been fixed
in version 2.2.0+g5368c50-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.2.0+g5368c50-1.

We recommend that you upgrade your wireshark packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.6

Confidence

High

EPSS

0.003

Percentile

70.8%