Lucene search

K
freebsdFreeBSD9BDD8EB5-564A-11E5-9AD8-14DAE9D210B8
HistoryAug 12, 2015 - 12:00 a.m.

wireshark -- multiple vulnerabilities

2015-08-1200:00:00
vuxml.freebsd.org
13

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.9%

Wireshark development team reports:

The following vulnerabilities have been fixed.

wnpa-sec-2015-21
Protocol tree crash. (Bug 11309)
wnpa-sec-2015-22
Memory manager crash. (Bug 11373)
wnpa-sec-2015-23
Dissector table crash. (Bug 11381)
wnpa-sec-2015-24
ZigBee crash. (Bug 11389)
wnpa-sec-2015-25
GSM RLC/MAC infinite loop. (Bug 11358)
wnpa-sec-2015-26
WaveAgent crash. (Bug 11358)
wnpa-sec-2015-27
OpenFlow infinite loop. (Bug 11358)
wnpa-sec-2015-28
Ptvcursor crash. (Bug 11358)
wnpa-sec-2015-29
WCCP crash. (Bug 11358)

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

68.9%