Use of Externally-Controlled Format String Affecting wireshark package, versions <2.2.10-r0


0.0
high

Snyk CVSS

    Attack Complexity Low
    Availability High

    Threat Intelligence

    EPSS 0.2% (58th percentile)
Expand this section
NVD
7.5 high
Expand this section
Red Hat
5.9 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ALPINE317-WIRESHARK-3144834
  • published 10 Oct 2017
  • disclosed 10 Oct 2017

How to fix?

Upgrade Alpine:3.17 wireshark to version 2.2.10-r0 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream wireshark package and not the wireshark package as distributed by Alpine. See How to fix? for Alpine:3.17 relevant fixed versions and status.

In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.