AVG-356 log

Package wireshark-cli
Status Fixed
Severity Low
Type denial of service
Affected 2.2.7-1
Fixed 2.2.8-1
Current 4.2.4-1 [extra]
Ticket None
Created Tue Jul 18 20:35:55 2017
Issue Severity Remote Type Description
CVE-2017-11411 Low Yes Denial of service
A security issue has been found in the openSAFETY dissector of wireshark <= 2.2.7. A crafted packet could make wireshark allocate a huge amount of memory,...
CVE-2017-11410 Low Yes Denial of service
A security issue has been found in the WBXML dissector of wireshark <= 2.2.7. A crafted packet could make wireshark go into an infinite loop, causing a...
CVE-2017-11408 Low Yes Denial of service
A security issue has been found in the AMQP dissector of wireshark <= 2.2.7. A crafted packet could make wireshark overflow the stack by getting into a...
CVE-2017-11407 Low Yes Denial of service
A security issue has been found in the MQ dissector of wireshark <= 2.2.7. A crafted packet could make wireshark try to allocate a huge amount of memory,...
CVE-2017-11406 Low Yes Denial of service
A security issue has been found in the DOCSIS dissector of wireshark <= 2.2.7. A crafted packet could make wireshark go into an infinite loop, causing a...
CVE-2017-7702 Low Yes Denial of service
A security issue has been found in the WBXML dissector of wireshark <= 2.2.7. It is possible to make Wireshark consume excessive CPU resources by injecting...
Date Advisory Package Type
26 Jul 2017 ASA-201707-28 wireshark-cli denial of service
References
https://www.wireshark.org/docs/relnotes/wireshark-2.2.8.html