AVG-1352 log

Package wireshark-cli
Status Fixed
Severity Medium
Type denial of service
Affected 3.4.0-1
Fixed 3.4.1-1
Current 4.2.4-2 [extra]
Ticket None
Created Fri Dec 11 20:09:29 2020
Issue Severity Remote Type Description
CVE-2020-26421 Medium Yes Denial of service
A crash in the USB HID protocol dissector and possibly other dissectors in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection...
CVE-2020-26420 Medium Yes Denial of service
A memory leak in the RTPS protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or a crafted capture file.
CVE-2020-26419 Medium Yes Denial of service
A memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or a crafted capture file.
CVE-2020-26418 Medium Yes Denial of service
A memory leak in the Kafka protocol dissector in Wireshark 3.4.0 and 3.2.0 to 3.2.8 allows denial of service via packet injection or a crafted capture file.
References
https://www.wireshark.org/docs/relnotes/wireshark-3.4.1.html