Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-4684A426-774D-4390-AA19-B8DD481C4C94 (CVE-2017-15192): wireshark -- multiple security issues

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-4684A426-774D-4390-AA19-B8DD481C4C94 (CVE-2017-15192): wireshark -- multiple security issues

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
10/10/2017
Created
07/25/2018
Added
10/30/2017
Modified
05/03/2019

Description

In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level.

Solution(s)

  • freebsd-upgrade-package-wireshark

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;