vulnerability

FreeBSD: VID-7fff2b16-b0ee-11e6-86b8-589cfc054129 (CVE-2016-9373): wireshark -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
Dec 1, 2016
Added
Dec 1, 2016
Modified
Dec 10, 2025

Description

Wireshark project reports: Wireshark project is releasing Wireshark 2.2.2, which addresses: wnpa-sec-2016-58: Profinet I/O long loop - CVE-2016-9372 wnpa-sec-2016-59: AllJoyn crash - CVE-2016-9374 wnpa-sec-2016-60: OpenFlow crash - CVE-2016-9376 wnpa-sec-2016-61: DCERPC crash - CVE-2016-9373 wnpa-sec-2016-62: DTN infinite loop - CVE-2016-9375

Solutions

freebsd-upgrade-package-tsharkfreebsd-upgrade-package-tshark-litefreebsd-upgrade-package-wiresharkfreebsd-upgrade-package-wireshark-litefreebsd-upgrade-package-wireshark-qt5
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.