aboutsummaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-extended/sblim-sfcb
diff options
context:
space:
mode:
authorArmin Kuster <akuster808@gmail.com>2018-07-25 15:51:47 -0700
committerArmin Kuster <akuster808@gmail.com>2018-07-25 15:51:47 -0700
commitd1824f5572faa9d7cc8eb14dd83d61faa8c35988 (patch)
treef10e405808a44aceb0c29824b40488d33345c2bb /meta-oe/recipes-extended/sblim-sfcb
parent352531015014d1957d6444d114f4451e241c4d23 (diff)
downloadmeta-openembedded-contrib-d1824f5572faa9d7cc8eb14dd83d61faa8c35988.tar.gz
wireshark: update to 2.2.16
Bug fix only updates Include security fixes: 2.2.16: wnpa-sec-2018-06 RPKI-Router infinite loop. Bug 14414. CVE-2018-7325. wnpa-sec-2018-34 BGP dissector large loop. Bug 13741. CVE-2018-14342. wnpa-sec-2018-35 ISMP dissector crash. Bug 14672. CVE-2018-14344. wnpa-sec-2018-36 Multiple dissectors could crash. Bug 14675. CVE-2018-14340. wnpa-sec-2018-37 ASN.1 BER dissector crash. Bug 14682. CVE-2018-14343. wnpa-sec-2018-38 MMSE dissector infinite loop. Bug 14738. CVE-2018-14339. wnpa-sec-2018-39 DICOM dissector crash. Bug 14742. CVE-2018-14341. wnpa-sec-2018-40 Bazaar dissector infinite loop. Bug 14841. wnpa-sec-2018-41 HTTP2 dissector crash. Bug 14869. 2.2.15: wnpa-sec-2018-25 The LDSS dissector could crash. (Bug 14615) wnpa-sec-2018-28 Multiple dissectors could consume excessive memory. (Bug 14678) wnpa-sec-2018-29 The DNS dissector could crash. (Bug 14681) wnpa-sec-2018-30 The GSM A DTAP dissector could crash. (Bug 14688) wnpa-sec-2018-31 The Q.931 dissector could crash. (Bug 14689) wnpa-sec-2018-33 Multiple dissectors could crash. (Bug 14703) 2.2.14: wnpa-sec-2018-15 The MP4 dissector could crash. (Bug 13777) wnpa-sec-2018-16 The ADB dissector could crash. (Bug 14460) wnpa-sec-2018-17 The IEEE 802.15.4 dissector could crash. (Bug 14468) wnpa-sec-2018-18 The NBAP dissector could crash. (Bug 14471) wnpa-sec-2018-19 The VLAN dissector could crash. (Bug 14469) wnpa-sec-2018-20 The LWAPP dissector could crash. (Bug 14467) wnpa-sec-2018-23 The Kerberos dissector could crash. (Bug 14576) 2.2.13: wnpa-sec-2018-05 The IEEE 802.11 dissector could crash. Bug 14442, CVE-2018-7335 wnpa-sec-2018-06 Multiple dissectors could go into large infinite loops. All ASN.1 BER dissectors (Bug 14444), along with the DICOM (Bug 14411), DMP (Bug 14408), LLTD (Bug 14419), OpenFlow (Bug 14420), RELOAD (Bug 14445), RPCoRDMA (Bug 14449), RPKI-Router (Bug 14414), S7COMM (Bug 14423), SCCP (Bug 14413), Thread (Bug 14428), Thrift (Bug 14379), USB (Bug 14421), and WCCP (Bug 14412) dissectors were susceptible. wnpa-sec-2018-07 The UMTS MAC dissector could crash. Bug 14339, CVE-2018-7334 wnpa-sec-2018-09 The FCP dissector could crash. Bug 14374, CVE-2018-7336 wnpa-sec-2018-10 The SIGCOMP dissector could crash. Bug 14398, CVE-2018-7320 wnpa-sec-2018-11 The pcapng file parser could crash. Bug 14403, CVE-2018-7420 wnpa-sec-2018-12 The IPMI dissector could crash. Bug 14409, CVE-2018-7417 wnpa-sec-2018-13 The SIGCOMP dissector could crash. Bug 14410, CVE-2018-7418 wnpa-sec-2018-14 The NBAP disssector could crash. Bug 14443, CVE-2018-7419 Signed-off-by: Armin Kuster <akuster808@gmail.com>
Diffstat (limited to 'meta-oe/recipes-extended/sblim-sfcb')
0 files changed, 0 insertions, 0 deletions