FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 21:13:12 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
7fff2b16-b0ee-11e6-86b8-589cfc054129wireshark -- multiple vulnerabilities

Wireshark project reports:

Wireshark project is releasing Wireshark 2.2.2, which addresses:

  • wnpa-sec-2016-58: Profinet I/O long loop - CVE-2016-9372
  • wnpa-sec-2016-59: AllJoyn crash - CVE-2016-9374
  • wnpa-sec-2016-60: OpenFlow crash - CVE-2016-9376
  • wnpa-sec-2016-61: DCERPC crash - CVE-2016-9373
  • wnpa-sec-2016-62: DTN infinite loop - CVE-2016-9375

Discovery 2016-11-16
Entry 2016-12-01
tshark
< 2.2.2

tshark-lite
< 2.2.2

wireshark
< 2.2.2

wireshark-lite
< 2.2.2

wireshark-qt5
< 2.2.2

https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html
CVE-2016-9372
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376