AVG-779 log

Package wireshark-cli
Status Fixed
Severity High
Type multiple issues
Affected 2.6.3-1
Fixed 2.6.4-1
Current 4.2.4-1 [extra]
Ticket None
Created Fri Oct 12 06:55:35 2018
Issue Severity Remote Type Description
CVE-2018-18227 Low Yes Denial of service
A flaw has been discovered in wireshark >= 2.6.0 and < 2.6.4 in the MS-WSP dissector where an invalid type could lead to an assertion failure. This could be...
CVE-2018-18226 Low Yes Denial of service
A flaw has been discovered in wireshark >= 2.6.0 and < 2.6.4 in the Steam IHS Discovery dissector where dynamically allocated memory was not properly freed...
CVE-2018-18225 Low Yes Denial of service
A flaw has been discovered in wireshark >= 2.6.0 and < 2.6.4 in the CoAP dissector where an invalid frame could lead to NULL-pointer dereference. This could...
CVE-2018-12086 High Yes Arbitrary code execution
A flaw has been discovered in wireshark >= 2.6.0 and < 2.6.4 in the OpcUa dissector where a specially crafted structured request could lead to stack...
Date Advisory Package Type
12 Oct 2018 ASA-201810-9 wireshark-cli multiple issues
References
https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html