vulnerability
FreeBSD: VID-C5AB620F-4576-4AD5-B51F-93E4FEC9CD0E (CVE-2018-7320): wireshark -- multiple security issues
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Feb 23, 2018 | Mar 5, 2018 | May 7, 2019 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Feb 23, 2018
Added
Mar 5, 2018
Modified
May 7, 2019
Description
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.
Solution(s)
freebsd-upgrade-package-tsharkfreebsd-upgrade-package-tshark-litefreebsd-upgrade-package-wiresharkfreebsd-upgrade-package-wireshark-litefreebsd-upgrade-package-wireshark-qt5
References

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.