~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-7703

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2017-7703
2
 
PublicDate: 2017-04-12
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7703
5
 
 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13466
6
 
 https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=671e32820ab29d41d712cc8a472eab9b672684d9
7
 
 https://www.wireshark.org/security/wnpa-sec-2017-12.html
8
 
Description:
9
 
 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could
10
 
 crash, triggered by packet injection or a malformed capture file. This was
11
 
 addressed in epan/dissectors/packet-imap.c by calculating a line's end
12
 
 correctly.
13
 
Ubuntu-Description:
14
 
Notes:
15
 
Bugs:
16
 
Priority: medium
17
 
Discovered-by: Otto Airamo and Antti Levomäki
18
 
Assigned-to:
19
 
 
20
 
Patches_wireshark:
21
 
upstream_wireshark: released (2.2.6, 2.0.12)
22
 
precise_wireshark: ignored (reached end-of-life)
23
 
precise/esm_wireshark: DNE (precise was needed)
24
 
trusty_wireshark: needs-triage
25
 
vivid/stable-phone-overlay_wireshark: DNE
26
 
vivid/ubuntu-core_wireshark: DNE
27
 
xenial_wireshark: released (2.2.6+g32dac6a-2ubuntu0.16.04)
28
 
yakkety_wireshark: released (2.2.6+g32dac6a-2ubuntu0.16.10)
29
 
zesty_wireshark: released (2.2.6+g32dac6a-2ubuntu0.17.04)
30
 
artful_wireshark: released (2.2.6+g32dac6a-2)
31
 
bionic_wireshark: released (2.2.6+g32dac6a-2)
32
 
devel_wireshark: released (2.2.6+g32dac6a-2)