~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Candidate: CVE-2017-7747
PublicDate: 2017-04-12
References:
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7747
 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13559
 https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5cfd52d6629cf8a7ab67c6bacd3431a964f43584
 https://www.wireshark.org/security/wnpa-sec-2017-18.html
Description:
 In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector
 could crash, triggered by packet injection or a malformed capture file.
 This was addressed in epan/dissectors/packet-packetbb.c by restricting
 additions to the protocol tree.
Ubuntu-Description:
Notes:
Bugs:
Priority: medium
Discovered-by:
Assigned-to:

Patches_wireshark:
 upstream: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5cfd52d6629cf8a7ab67c6bacd3431a964f43584
upstream_wireshark: released (2.2.6, 2.0.12)
precise_wireshark: ignored (reached end-of-life)
precise/esm_wireshark: DNE (precise was needed)
trusty_wireshark: needs-triage
vivid/stable-phone-overlay_wireshark: DNE
vivid/ubuntu-core_wireshark: DNE
xenial_wireshark: released (2.2.6+g32dac6a-2ubuntu0.16.04)
yakkety_wireshark: released (2.2.6+g32dac6a-2ubuntu0.16.10)
zesty_wireshark: released (2.2.6+g32dac6a-2ubuntu0.17.04)
devel_wireshark: released (2.2.6+g32dac6a-2)