Rapid7 Vulnerability & Exploit Database

FreeBSD: wireshark -- multiple vulnerabilities (Multiple CVEs)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

FreeBSD: wireshark -- multiple vulnerabilities (Multiple CVEs)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
06/07/2016
Created
07/25/2018
Added
07/20/2016
Modified
03/21/2018

Description

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Solution(s)

  • freebsd-upgrade-package-wireshark

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;