AVG-3 log

Package wireshark-cli
Status Fixed
Severity Medium
Type denial of service
Affected 2.0.5-1
Fixed 2.2.0-2
Current 4.2.4-2 [extra]
Ticket None
Created Sun Sep 18 15:55:08 2016
Issue Severity Remote Type Description
CVE-2016-7180 Medium Yes Denial of service
It may be possible to make Wireshark crash via the IPMI Trace dissector by injecting a malformed packet onto the wire or by convincing someone to read a...
CVE-2016-7179 Medium Yes Denial of service
It may be possible to make Wireshark crash via the Catapult DCT2000 dissector by injecting a malformed packet onto the wire or by convincing someone to read...
CVE-2016-7178 Medium Yes Denial of service
It may be possible to make Wireshark crash via the UMTS FP dissector by injecting a malformed packet onto the wire or by convincing someone to read a...
CVE-2016-7177 Medium Yes Denial of service
It may be possible to make Wireshark crash via the Catapult DCT2000 dissector by injecting a malformed packet onto the wire or by convincing someone to read...
CVE-2016-7176 Medium Yes Denial of service
It may be possible to make Wireshark crash via the H.225 dissector by injecting a malformed packet onto the wire or by convincing someone to read a...
CVE-2016-7175 Medium Yes Denial of service
It may be possible to make Wireshark crash via the QNX6 QNET dissector by injecting a malformed packet onto the wire or by convincing someone to read a...
Date Advisory Package Type
26 Sep 2016 ASA-201609-27 wireshark-cli denial of service