~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to active/CVE-2017-9351

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2017-9351
2
 
PublicDate: 2017-06-02
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9351
5
 
 https://www.wireshark.org/security/wnpa-sec-2017-24.html
6
 
 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13628
7
 
 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13609
8
 
 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1153
9
 
 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1183
10
 
 https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a6e033c14da13bd5f72dfe07a347586517639d12
11
 
Description:
12
 
 In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could
13
 
 read past the end of a buffer. This was addressed in
14
 
 epan/dissectors/packet-bootp.c by extracting the Vendor Class Identifier
15
 
 more carefully.
16
 
Ubuntu-Description:
17
 
Notes:
18
 
Bugs:
19
 
Priority: medium
20
 
Discovered-by:
21
 
Assigned-to:
22
 
 
23
 
Patches_wireshark:
24
 
upstream_wireshark: needs-triage
25
 
precise/esm_wireshark: DNE
26
 
trusty_wireshark: needs-triage
27
 
vivid/stable-phone-overlay_wireshark: DNE
28
 
vivid/ubuntu-core_wireshark: DNE
29
 
xenial_wireshark: released (2.2.6+g32dac6a-2ubuntu0.16.04)
30
 
yakkety_wireshark: released (2.2.6+g32dac6a-2ubuntu0.16.10)
31
 
zesty_wireshark: released (2.2.6+g32dac6a-2ubuntu0.17.04)
32
 
artful_wireshark: released (2.2.6+g32dac6a-2)
33
 
bionic_wireshark: released (2.2.6+g32dac6a-2)
34
 
devel_wireshark: released (2.2.6+g32dac6a-2)