FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-05-02 10:37:19 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
c5ab620f-4576-4ad5-b51f-93e4fec9cd0ewireshark -- multiple security issues

wireshark developers reports:

wnpa-sec-2018-05. IEEE 802.11 dissector crash. (CVE-2018-7335)

wnpa-sec-2018-06. Large or infinite loops in multiple dissectors. (CVE-2018-7321 through CVE-2018-7333)

wnpa-sec-2018-07. UMTS MAC dissector crash. (CVE-2018-7334)

wnpa-sec-2018-08. DOCSIS dissector crash. (CVE-2018-7337)

wnpa-sec-2018-09. FCP dissector crash. (CVE-2018-7336)

wnpa-sec-2018-10. SIGCOMP dissector crash. (CVE-2018-7320)

wnpa-sec-2018-11. Pcapng file parser crash.

wnpa-sec-2018-12. IPMI dissector crash.

wnpa-sec-2018-13. SIGCOMP dissector crash.

wnpa-sec-2018-14. NBAP dissector crash.


Discovery 2018-02-23
Entry 2018-03-04
wireshark
ge 2.2.0 lt 2.2.13

ge 2.4.0 lt 2.4.5

wireshark-lite
ge 2.2.0 lt 2.2.13

ge 2.4.0 lt 2.4.5

wireshark-qt5
ge 2.2.0 lt 2.2.13

ge 2.4.0 lt 2.4.5

tshark
ge 2.2.0 lt 2.2.13

ge 2.4.0 lt 2.4.5

tshark-lite
ge 2.2.0 lt 2.2.13

ge 2.4.0 lt 2.4.5

https://www.wireshark.org/security/
https://www.wireshark.org/security/wnpa-sec-2018-05.html
https://www.wireshark.org/security/wnpa-sec-2018-06.html
https://www.wireshark.org/security/wnpa-sec-2018-07.html
https://www.wireshark.org/security/wnpa-sec-2018-08.html
https://www.wireshark.org/security/wnpa-sec-2018-09.html
https://www.wireshark.org/security/wnpa-sec-2018-10.html
https://www.wireshark.org/security/wnpa-sec-2018-11.html
https://www.wireshark.org/security/wnpa-sec-2018-12.html
https://www.wireshark.org/security/wnpa-sec-2018-13.html
https://www.wireshark.org/security/wnpa-sec-2018-14.html
CVE-2018-7320
CVE-2018-7321
CVE-2018-7322
CVE-2018-7323
CVE-2018-7324
CVE-2018-7325
CVE-2018-7326
CVE-2018-7327
CVE-2018-7328
CVE-2018-7329
CVE-2018-7330
CVE-2018-7331
CVE-2018-7332
CVE-2018-7333
CVE-2018-7334
CVE-2018-7335
CVE-2018-7336
CVE-2018-7337
CVE-2018-7417
4b228e69-22e1-4019-afd0-8aa716d0ec0bwireshark -- multiple security issues

wireshark developers reports:

wnpa-sec-2017-47: The IWARP_MPA dissector could crash. (CVE-2017-17084)

wnpa-sec-2017-48: The NetBIOS dissector could crash. Discovered by Kamil Frankowicz. (CVE-2017-17083)

wnpa-sec-2017-49: The CIP Safety dissector could crash. (CVE-2017-17085)


Discovery 2017-11-30
Entry 2017-12-10
wireshark
ge 2.2.0 le 2.2.10

ge 2.4.0 le 2.4.2

wireshark-lite
ge 2.2.0 le 2.2.10

ge 2.4.0 le 2.4.2

wireshark-qt5
ge 2.2.0 le 2.2.10

ge 2.4.0 le 2.4.2

tshark
ge 2.2.0 le 2.2.10

ge 2.4.0 le 2.4.2

tshark-lite
ge 2.2.0 le 2.2.10

ge 2.4.0 le 2.4.2

https://www.wireshark.org/security/
https://www.wireshark.org/security/wnpa-sec-2017-47.html
https://www.wireshark.org/security/wnpa-sec-2017-48.html
https://www.wireshark.org/security/wnpa-sec-2017-49.html
CVE-2017-17083
CVE-2017-17084
CVE-2017-17085