AVG-78 log

Package wireshark-cli, wireshark-gtk, wireshark-qt
Status Fixed
Severity High
Type multiple issues
Affected 2.2.1-1
Fixed 2.2.2-1
Current 4.2.3-1 [extra]
Ticket None
Created Mon Nov 21 10:07:18 2016
Issue Severity Remote Type Description
CVE-2016-9376 Medium Yes Denial of service
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file....
CVE-2016-9375 Medium Yes Denial of service
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was...
CVE-2016-9374 Medium Yes Denial of service
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file....
CVE-2016-9373 High Yes Arbitrary code execution
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This...
Date Advisory Package Type
24 Nov 2016 ASA-201611-25 wireshark-cli multiple issues
24 Nov 2016 ASA-201611-24 wireshark-qt multiple issues
24 Nov 2016 ASA-201611-23 wireshark-gtk multiple issues