UbuntuUpdates.org

Bugs fixes in "wireshark"

Origin Bug number Title Date fixed
CVE CVE-2016-2522 The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 2.0.x before 2.0.2 does not ve 2016-04-08
CVE CVE-2016-2521 Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x 2016-04-08
CVE CVE-2016-2532 The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 2016-04-08
CVE CVE-2016-2531 Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attacke 2016-04-08
CVE CVE-2016-2530 The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 m 2016-04-08
CVE CVE-2016-2529 The iseries_check_file_type function in wiretap/iseries.c in the iSeries file parser in Wireshark 2.0.x before 2.0.2 does not consider that a line ma 2016-04-08
CVE CVE-2016-2528 The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length valu 2016-04-08
CVE CVE-2016-2527 wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is prese 2016-04-08
CVE CVE-2016-2526 epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attacker 2016-04-08
CVE CVE-2016-2525 epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote 2016-04-08
CVE CVE-2016-2524 epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote attackers t 2016-04-08
CVE CVE-2016-2523 The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 a 2016-04-08
CVE CVE-2016-2522 The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 2.0.x before 2.0.2 does not ve 2016-04-08
CVE CVE-2016-2521 Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x 2016-04-08
CVE CVE-2014-2299 buffer overflow in MPEG file parser (wnpa-sec-2014-04) 2014-03-11
CVE CVE-2014-2283 RLC dissector crash (wnpa-sec-2014-03) 2014-03-11
CVE CVE-2014-2282 M3UA dissector crash (wnpa-sec-2014-02) 2014-03-11
CVE CVE-2014-2281 NFS dissector crash (wnpa-sec-2014-01) 2014-03-11
Debian 740716 libwireshark-dev: please add pkg-config support for libwireshark-dev - Debian Bug report logs 2014-03-11
CVE CVE-2014-2299 buffer overflow in MPEG file parser (wnpa-sec-2014-04) 2014-03-11



About   -   Send Feedback to @ubuntu_updates