FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

wireshark -- multiple security issues

Affected packages
2.2.0 <= wireshark <= 2.2.10
2.4.0 <= wireshark <= 2.4.2
2.2.0 <= wireshark-lite <= 2.2.10
2.4.0 <= wireshark-lite <= 2.4.2
2.2.0 <= wireshark-qt5 <= 2.2.10
2.4.0 <= wireshark-qt5 <= 2.4.2
2.2.0 <= tshark <= 2.2.10
2.4.0 <= tshark <= 2.4.2
2.2.0 <= tshark-lite <= 2.2.10
2.4.0 <= tshark-lite <= 2.4.2

Details

VuXML ID 4b228e69-22e1-4019-afd0-8aa716d0ec0b
Discovery 2017-11-30
Entry 2017-12-10

wireshark developers reports:

wnpa-sec-2017-47: The IWARP_MPA dissector could crash. (CVE-2017-17084)

wnpa-sec-2017-48: The NetBIOS dissector could crash. Discovered by Kamil Frankowicz. (CVE-2017-17083)

wnpa-sec-2017-49: The CIP Safety dissector could crash. (CVE-2017-17085)

References

CVE Name CVE-2017-17083
CVE Name CVE-2017-17084
CVE Name CVE-2017-17085
URL https://www.wireshark.org/security/
URL https://www.wireshark.org/security/wnpa-sec-2017-47.html
URL https://www.wireshark.org/security/wnpa-sec-2017-48.html
URL https://www.wireshark.org/security/wnpa-sec-2017-49.html