ALT-BU-2018-3512-2
Branch sisyphus update bulletin.
Closed bugs
Не упакован каталог /etc/my.cnf.server
Обманывает потребителя (клиента)
service mysqld start fails with an error after installation
Closed vulnerabilities
BDU:2020-01361
Уязвимость веб-инструмента представления данных Grafana, связанная с ошибками аутентификации, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защиищаемой информации
Modified: 2024-11-21
CVE-2018-15727
Grafana 2.x, 3.x, and 4.x before 4.6.4 and 5.x before 5.2.3 allows authentication bypass because an attacker can generate a valid "remember me" cookie knowing only a username of an LDAP or OAuth user.
Closed vulnerabilities
BDU:2019-00925
Уязвимость CoAP диссектора анализатора трафика компьютерных сетей Wireshark, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00926
Уязвимость реализаций спецификации передачи данных в промышленных сетях OPC UA, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01253
Уязвимость в программе-анализаторе трафика Wireshark, связанная с ошибкой управления ресурсами, позволяющая вызвать отказ в обслуживании
BDU:2019-01258
Уязвимость программы-анализатора трафика Wireshark, связанная с разыменованием указателя NULL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-11406
In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.
- 99903
- 99903
- 1038966
- 1038966
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=250216263c3a3f2c651e80d9c6b3dc0adc53dc2c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=250216263c3a3f2c651e80d9c6b3dc0adc53dc2c
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-36.html
- https://www.wireshark.org/security/wnpa-sec-2017-36.html
Modified: 2024-11-21
CVE-2017-11407
In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the MQ dissector could crash. This was addressed in epan/dissectors/packet-mq.c by validating the fragment length before a reassembly attempt.
- 99910
- 99910
- 1038966
- 1038966
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13792
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13792
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4e54dae7f0d7840836ee6d5ce1e688f152ab2978
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4e54dae7f0d7840836ee6d5ce1e688f152ab2978
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-35.html
- https://www.wireshark.org/security/wnpa-sec-2017-35.html
Modified: 2024-11-21
CVE-2017-11408
In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the AMQP dissector could crash. This was addressed in epan/dissectors/packet-amqp.c by checking for successful list dissection.
- 99894
- 99894
- 1038966
- 1038966
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a102c172b0b2fe231fdb49f4f6694603f5b93b0c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a102c172b0b2fe231fdb49f4f6694603f5b93b0c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- DSA-4060
- DSA-4060
- https://www.wireshark.org/security/wnpa-sec-2017-34.html
- https://www.wireshark.org/security/wnpa-sec-2017-34.html
Modified: 2024-11-21
CVE-2017-11410
In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding validation of the relationships between indexes and lengths. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-7702.
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3c7168cc5f044b4da8747d35da0b2b204dabf398
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3c7168cc5f044b4da8747d35da0b2b204dabf398
- https://www.wireshark.org/security/wnpa-sec-2017-13.html
- https://www.wireshark.org/security/wnpa-sec-2017-13.html
Modified: 2024-11-21
CVE-2017-11411
In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9350.
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a83a324acdfc07a0ca8b65e6ebaba3374ab19c76
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a83a324acdfc07a0ca8b65e6ebaba3374ab19c76
- https://www.wireshark.org/security/wnpa-sec-2017-28.html
- https://www.wireshark.org/security/wnpa-sec-2017-28.html
Modified: 2024-11-21
CVE-2017-13764
In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/packet-mbtcp.c by adding length validation.
- 100545
- 100545
- 1039254
- 1039254
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13925
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13925
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b87ffbd12bddf64582c0a6e082b462744474de94
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b87ffbd12bddf64582c0a6e082b462744474de94
- https://www.wireshark.org/security/wnpa-sec-2017-40.html
- https://www.wireshark.org/security/wnpa-sec-2017-40.html
Modified: 2024-11-21
CVE-2017-13765
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation.
- 100551
- 100551
- 1039254
- 1039254
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13929
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13929
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=94666d4357096fc45e3bcad3d9414a14f0831bc8
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=94666d4357096fc45e3bcad3d9414a14f0831bc8
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-41.html
- https://www.wireshark.org/security/wnpa-sec-2017-41.html
Modified: 2024-11-21
CVE-2017-13766
In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation.
- 100542
- 100542
- 1039254
- 1039254
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13847
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13847
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2096bc1e5078732543e0a3ee115a2ce520a72bbc
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2096bc1e5078732543e0a3ee115a2ce520a72bbc
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=af7b093ca528516c14247acb545046199d30843e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=af7b093ca528516c14247acb545046199d30843e
- DSA-4060
- DSA-4060
- https://www.wireshark.org/security/wnpa-sec-2017-39.html
- https://www.wireshark.org/security/wnpa-sec-2017-39.html
Modified: 2024-11-21
CVE-2017-13767
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation.
- 100549
- 100549
- 1039254
- 1039254
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f18ace2a2683418a9368a8dfd92da6bd8213e15
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f18ace2a2683418a9368a8dfd92da6bd8213e15
- https://www.wireshark.org/security/wnpa-sec-2017-38.html
- https://www.wireshark.org/security/wnpa-sec-2017-38.html
Modified: 2024-11-21
CVE-2017-15189
In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by adding decrements.
- 101228
- 101228
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14080
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14080
- https://code.wireshark.org/review/23663
- https://code.wireshark.org/review/23663
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=625bab309d9dd21db2d8ae2aa3511810d32842a8
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=625bab309d9dd21db2d8ae2aa3511810d32842a8
- https://www.wireshark.org/security/wnpa-sec-2017-46.html
- https://www.wireshark.org/security/wnpa-sec-2017-46.html
Modified: 2024-11-21
CVE-2017-15190
In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was addressed in epan/dissectors/packet-rtsp.c by correcting the scope of a variable.
- 101229
- 101229
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14077
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14077
- https://code.wireshark.org/review/23635
- https://code.wireshark.org/review/23635
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e27870eaa6efa1c2dac08aa41a67fe9f0839e6e0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e27870eaa6efa1c2dac08aa41a67fe9f0839e6e0
- https://www.wireshark.org/security/wnpa-sec-2017-45.html
- https://www.wireshark.org/security/wnpa-sec-2017-45.html
Modified: 2024-11-21
CVE-2017-15191
In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.
- 101227
- 101227
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068
- https://code.wireshark.org/review/23591
- https://code.wireshark.org/review/23591
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8dbb21dfde14221dab09b6b9c7719b9067c1f06e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8dbb21dfde14221dab09b6b9c7719b9067c1f06e
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-44.html
- https://www.wireshark.org/security/wnpa-sec-2017-44.html
Modified: 2024-11-21
CVE-2017-15192
In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level.
- 101235
- 101235
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14049
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14049
- https://code.wireshark.org/review/23470
- https://code.wireshark.org/review/23470
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3689dc1db36037436b1616715f9a3f888fc9a0f6
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3689dc1db36037436b1616715f9a3f888fc9a0f6
- https://www.wireshark.org/security/wnpa-sec-2017-42.html
- https://www.wireshark.org/security/wnpa-sec-2017-42.html
Modified: 2024-11-21
CVE-2017-15193
In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the MBIM dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-mbim.c by changing the memory-allocation approach.
- 101240
- 101240
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14056
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14056
- https://code.wireshark.org/review/23537
- https://code.wireshark.org/review/23537
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=afb9ff7982971aba6e42472de0db4c1bedfc641b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=afb9ff7982971aba6e42472de0db4c1bedfc641b
- https://www.wireshark.org/security/wnpa-sec-2017-43.html
- https://www.wireshark.org/security/wnpa-sec-2017-43.html
Modified: 2024-11-21
CVE-2017-17083
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the NetBIOS dissector could crash. This was addressed in epan/dissectors/packet-netbios.c by ensuring that write operations are bounded by the beginning of a buffer.
- 102029
- 102029
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14249
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14249
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=79768d63d14fbce6bf7fb4d4a1c86be0c5205eb3
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=79768d63d14fbce6bf7fb4d4a1c86be0c5205eb3
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- DSA-4060
- DSA-4060
- https://www.wireshark.org/security/wnpa-sec-2017-48.html
- https://www.wireshark.org/security/wnpa-sec-2017-48.html
Modified: 2024-11-21
CVE-2017-17084
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the IWARP_MPA dissector could crash. This was addressed in epan/dissectors/packet-iwarp-mpa.c by validating a ULPDU length.
- 102030
- 102030
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14236
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14236
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8502fe94ef9e431860921507e1a351c5e3f5c634
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8502fe94ef9e431860921507e1a351c5e3f5c634
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- DSA-4060
- DSA-4060
- https://www.wireshark.org/security/wnpa-sec-2017-47.html
- https://www.wireshark.org/security/wnpa-sec-2017-47.html
Modified: 2024-11-21
CVE-2017-17085
In Wireshark 2.4.0 to 2.4.2 and 2.2.0 to 2.2.10, the CIP Safety dissector could crash. This was addressed in epan/dissectors/packet-cipsafety.c by validating the packet length.
- 102071
- 102071
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14250
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14250
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f5939debe96e3c3953c6020818f1fbb80eb83ce8
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f5939debe96e3c3953c6020818f1fbb80eb83ce8
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- [debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update
- DSA-4060
- DSA-4060
- 43233
- 43233
- https://www.wireshark.org/security/wnpa-sec-2017-49.html
- https://www.wireshark.org/security/wnpa-sec-2017-49.html
Modified: 2024-11-21
CVE-2017-7700
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size.
- 97631
- 97631
- 1038262
- 1038262
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13478
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13478
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8fc0af859de4993951a915ad735be350221f3f53
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8fc0af859de4993951a915ad735be350221f3f53
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- GLSA-201706-12
- GLSA-201706-12
- https://www.wireshark.org/security/wnpa-sec-2017-14.html
- https://www.wireshark.org/security/wnpa-sec-2017-14.html
Modified: 2024-11-21
CVE-2017-7701
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.
- 97632
- 97632
- 1038262
- 1038262
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13557
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13557
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=fa31f69b407436d0946f84baa0acdcc50962bf7a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=fa31f69b407436d0946f84baa0acdcc50962bf7a
- GLSA-201706-12
- GLSA-201706-12
- https://www.wireshark.org/security/wnpa-sec-2017-16.html
- https://www.wireshark.org/security/wnpa-sec-2017-16.html
Modified: 2024-11-21
CVE-2017-7702
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation.
- 97633
- 97633
- 1038262
- 1038262
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2f322f66cbcca2fefdaa630494f9d6c97eb659b7
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2f322f66cbcca2fefdaa630494f9d6c97eb659b7
- GLSA-201706-12
- GLSA-201706-12
- https://www.wireshark.org/security/wnpa-sec-2017-13.html
- https://www.wireshark.org/security/wnpa-sec-2017-13.html
Modified: 2024-11-21
CVE-2017-7703
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly.
- 97636
- 97636
- 1038262
- 1038262
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13466
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13466
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=671e32820ab29d41d712cc8a472eab9b672684d9
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=671e32820ab29d41d712cc8a472eab9b672684d9
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- GLSA-201706-12
- GLSA-201706-12
- https://www.wireshark.org/security/wnpa-sec-2017-12.html
- https://www.wireshark.org/security/wnpa-sec-2017-12.html
Modified: 2024-11-21
CVE-2017-7704
In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value.
- 97634
- 97634
- 1038262
- 1038262
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13453
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13453
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6032b0fe5fc1176ab77e03e20765f95fbd21b19e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6032b0fe5fc1176ab77e03e20765f95fbd21b19e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=da53a90b6895e47e03c5de05edf84bd99d535fd8
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=da53a90b6895e47e03c5de05edf84bd99d535fd8
- GLSA-201706-12
- GLSA-201706-12
- https://www.wireshark.org/security/wnpa-sec-2017-17.html
- https://www.wireshark.org/security/wnpa-sec-2017-17.html
Modified: 2024-11-21
CVE-2017-7705
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.
- 97630
- 97630
- 1038262
- 1038262
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13558
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13558
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=08d392bbecc8fb666bf979e70a34536007b83ea2
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=08d392bbecc8fb666bf979e70a34536007b83ea2
- GLSA-201706-12
- GLSA-201706-12
- https://www.wireshark.org/security/wnpa-sec-2017-15.html
- https://www.wireshark.org/security/wnpa-sec-2017-15.html
Modified: 2024-11-21
CVE-2017-9343
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the MSNIP dissector misuses a NULL pointer. This was addressed in epan/dissectors/packet-msnip.c by validating an IPv4 address.
- 98797
- 98797
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1678
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1678
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13725
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13725
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=27556320b41904716b9c9f73ef8f4fe705d1e669
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=27556320b41904716b9c9f73ef8f4fe705d1e669
- https://www.wireshark.org/security/wnpa-sec-2017-30.html
- https://www.wireshark.org/security/wnpa-sec-2017-30.html
Modified: 2024-11-21
CVE-2017-9344
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bluetooth L2CAP dissector could divide by zero. This was addressed in epan/dissectors/packet-btl2cap.c by validating an interval value.
- 98796
- 98796
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1539
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1539
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13701
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13701
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6308ae03d82a29a2e3d75e1c325c8a9f6c44dcdf
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6308ae03d82a29a2e3d75e1c325c8a9f6c44dcdf
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1729-1] wireshark security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1729-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-29.html
- https://www.wireshark.org/security/wnpa-sec-2017-29.html
Modified: 2024-11-21
CVE-2017-9345
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DNS dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-dns.c by trying to detect self-referencing pointers.
- 98798
- 98798
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1206
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1206
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13633
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13633
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e280c9b637327a65d132bfe72d917b87e6844eb5
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e280c9b637327a65d132bfe72d917b87e6844eb5
- https://www.wireshark.org/security/wnpa-sec-2017-26.html
- https://www.wireshark.org/security/wnpa-sec-2017-26.html
Modified: 2024-11-21
CVE-2017-9346
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.
- 98799
- 98799
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1200
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1200
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13631
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13631
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6c0bd15bd46a95c5b7dce02fe23c594429bb6c7e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6c0bd15bd46a95c5b7dce02fe23c594429bb6c7e
- https://www.wireshark.org/security/wnpa-sec-2017-25.html
- https://www.wireshark.org/security/wnpa-sec-2017-25.html
Modified: 2024-11-21
CVE-2017-9347
In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an OID.
- 98800
- 98800
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1216
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1216
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=278e52f26e7e1a23f8d2e8ed98693328c992bdce
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=278e52f26e7e1a23f8d2e8ed98693328c992bdce
- 42124
- 42124
- https://www.wireshark.org/security/wnpa-sec-2017-31.html
- https://www.wireshark.org/security/wnpa-sec-2017-31.html
Modified: 2024-11-21
CVE-2017-9348
In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.
- 98801
- 98801
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1151
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1151
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13608
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7fe55f96672b7bf2b4ceb9ae039a0f43eddd3151
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7fe55f96672b7bf2b4ceb9ae039a0f43eddd3151
- https://www.wireshark.org/security/wnpa-sec-2017-23.html
- https://www.wireshark.org/security/wnpa-sec-2017-23.html
Modified: 2024-11-21
CVE-2017-9349
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.
- 98803
- 98803
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb1b6494c44c9e939d9e2554de6b812de395e3f9
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb1b6494c44c9e939d9e2554de6b812de395e3f9
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1729-1] wireshark security update
- [debian-lts-announce] 20190325 [SECURITY] [DLA 1729-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2017-27.html
- https://www.wireshark.org/security/wnpa-sec-2017-27.html
Modified: 2024-11-21
CVE-2017-9350
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.
- 98806
- 98806
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6
- https://www.wireshark.org/security/wnpa-sec-2017-28.html
- https://www.wireshark.org/security/wnpa-sec-2017-28.html
Modified: 2024-11-21
CVE-2017-9351
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DHCP dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-bootp.c by extracting the Vendor Class Identifier more carefully.
- 98808
- 98808
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1153
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1153
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1183
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1183
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13609
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13609
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13628
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13628
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a6e033c14da13bd5f72dfe07a347586517639d12
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a6e033c14da13bd5f72dfe07a347586517639d12
- https://www.wireshark.org/security/wnpa-sec-2017-24.html
- https://www.wireshark.org/security/wnpa-sec-2017-24.html
Modified: 2024-11-21
CVE-2017-9352
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.
- 98804
- 98804
- 1038612
- 1038612
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13599
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13599
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8c5e0cee278ff0678b0ebf4b9c2a614974b4029a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8c5e0cee278ff0678b0ebf4b9c2a614974b4029a
- https://www.wireshark.org/security/wnpa-sec-2017-22.html
- https://www.wireshark.org/security/wnpa-sec-2017-22.html
Modified: 2024-11-21
CVE-2017-9353
In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.
- 98805
- 98805
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1303
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1303
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b2d475c2ad550c1a0f536d5eb30f2a7404c4f0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b2d475c2ad550c1a0f536d5eb30f2a7404c4f0
- 42123
- 42123
- https://www.wireshark.org/security/wnpa-sec-2017-33.html
- https://www.wireshark.org/security/wnpa-sec-2017-33.html
Modified: 2024-11-21
CVE-2017-9354
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the RGMP dissector could crash. This was addressed in epan/dissectors/packet-rgmp.c by validating an IPv4 address.
- 98802
- 98802
- 1038612
- 1038612
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1243
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1243
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13646
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13646
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3a77395e651acd81eb41ffd8fbdbf711e1133d76
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3a77395e651acd81eb41ffd8fbdbf711e1133d76
- https://www.wireshark.org/security/wnpa-sec-2017-32.html
- https://www.wireshark.org/security/wnpa-sec-2017-32.html
Modified: 2024-11-21
CVE-2018-11354
In Wireshark 2.6.0, the IEEE 1905.1a dissector could crash. This was addressed in epan/dissectors/packet-ieee1905.c by making a certain correction to string handling.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14647
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14647
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb517a4a434387e74a2f75ebb106ee3c3893251c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb517a4a434387e74a2f75ebb106ee3c3893251c
- https://www.wireshark.org/security/wnpa-sec-2018-26.html
- https://www.wireshark.org/security/wnpa-sec-2018-26.html
Modified: 2024-11-21
CVE-2018-11355
In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14673
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14673
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=99d27a5fd2c540f837154aca3b3647f5ccfa0c33
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=99d27a5fd2c540f837154aca3b3647f5ccfa0c33
- https://www.wireshark.org/security/wnpa-sec-2018-27.html
- https://www.wireshark.org/security/wnpa-sec-2018-27.html
Modified: 2024-11-21
CVE-2018-11356
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14681
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14681
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4425716ddba99374749bd033d9bc0f4add2fb973
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4425716ddba99374749bd033d9bc0f4add2fb973
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-29.html
- https://www.wireshark.org/security/wnpa-sec-2018-29.html
Modified: 2024-11-21
CVE-2018-11357
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14678
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14678
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ab8a33ef083b9732c89117747a83a905a676faf6
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ab8a33ef083b9732c89117747a83a905a676faf6
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-28.html
- https://www.wireshark.org/security/wnpa-sec-2018-28.html
Modified: 2024-11-21
CVE-2018-11358
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ccb1ac3c8cec47fbbbf2e80ced80644005c65252
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ccb1ac3c8cec47fbbbf2e80ced80644005c65252
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-31.html
- https://www.wireshark.org/security/wnpa-sec-2018-31.html
Modified: 2024-11-21
CVE-2018-11359
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14703
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14703
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=beaebe91b14564fb9f86f0726bab09927872721b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=beaebe91b14564fb9f86f0726bab09927872721b
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-33.html
- https://www.wireshark.org/security/wnpa-sec-2018-33.html
Modified: 2024-11-21
CVE-2018-11360
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP dissector could crash. This was addressed in epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that caused a buffer overflow.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a55b36c51f83a7b9680824e8ee3a6ce8429ab24b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a55b36c51f83a7b9680824e8ee3a6ce8429ab24b
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-30.html
- https://www.wireshark.org/security/wnpa-sec-2018-30.html
Modified: 2024-11-21
CVE-2018-11361
In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer overflow during FTE processing in Dot11DecryptTDLSDeriveKey.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1b52f9929238ce3948ec924ae4f9456b5e9df558
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1b52f9929238ce3948ec924ae4f9456b5e9df558
- https://www.wireshark.org/security/wnpa-sec-2018-32.html
- https://www.wireshark.org/security/wnpa-sec-2018-32.html
Modified: 2024-11-21
CVE-2018-11362
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104308
- 104308
- 1041036
- 1041036
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f177008b04a530640de835ca878892e58b826d58
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f177008b04a530640de835ca878892e58b826d58
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- [debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-25.html
- https://www.wireshark.org/security/wnpa-sec-2018-25.html
Modified: 2024-11-21
CVE-2018-12086
Buffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105538
- 105538
- 1041909
- 1041909
- https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf
- https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2018-12086.pdf
- DSA-4359
- DSA-4359
Modified: 2024-11-21
CVE-2018-14339
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14738
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14738
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b77c0a596a8071aebc1de71e3f79e5e15e919ca
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b77c0a596a8071aebc1de71e3f79e5e15e919ca
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-38.html
- https://www.wireshark.org/security/wnpa-sec-2018-38.html
Modified: 2024-11-21
CVE-2018-14340
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14675
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14675
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=672d882a53f96730e4ef1e5b1639c585823b0df8
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=672d882a53f96730e4ef1e5b1639c585823b0df8
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-36.html
- https://www.wireshark.org/security/wnpa-sec-2018-36.html
Modified: 2024-11-21
CVE-2018-14341
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2e716c32be6aa20e1813b0002878853e71f8b2f4
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2e716c32be6aa20e1813b0002878853e71f8b2f4
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-39.html
- https://www.wireshark.org/security/wnpa-sec-2018-39.html
Modified: 2024-11-21
CVE-2018-14342
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13741
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13741
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=36af43dbb7673495948cd65d0346e8b9812b941c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=36af43dbb7673495948cd65d0346e8b9812b941c
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-34.html
- https://www.wireshark.org/security/wnpa-sec-2018-34.html
Modified: 2024-11-21
CVE-2018-14343
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9402f2f80c6bc7d25178a0875c5a1f5ee36361db
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9402f2f80c6bc7d25178a0875c5a1f5ee36361db
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-37.html
- https://www.wireshark.org/security/wnpa-sec-2018-37.html
Modified: 2024-11-21
CVE-2018-14344
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ISMP dissector could crash. This was addressed in epan/dissectors/packet-ismp.c by validating the IPX address length to avoid a buffer over-read.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14672
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14672
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f7153685b39a164aea09ba7f96ebb648b8328ae
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f7153685b39a164aea09ba7f96ebb648b8328ae
- https://www.wireshark.org/security/wnpa-sec-2018-35.html
- https://www.wireshark.org/security/wnpa-sec-2018-35.html
Modified: 2024-11-21
CVE-2018-14367
In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the CoAP protocol dissector could crash. This was addressed in epan/dissectors/packet-coap.c by properly checking for a NULL condition.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=81ce5fcb3e37a0aaeb7532f7a2a09366f16fa310
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=81ce5fcb3e37a0aaeb7532f7a2a09366f16fa310
- https://www.wireshark.org/security/wnpa-sec-2018-42.html
- https://www.wireshark.org/security/wnpa-sec-2018-42.html
Modified: 2024-11-21
CVE-2018-14368
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6c44312f465014eb409d766a9828b7f101f6251c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6c44312f465014eb409d766a9828b7f101f6251c
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-40.html
- https://www.wireshark.org/security/wnpa-sec-2018-40.html
Modified: 2024-11-21
CVE-2018-14369
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=038cd225bfa54e2a7ade4043118796334920a61e
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=038cd225bfa54e2a7ade4043118796334920a61e
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-41.html
- https://www.wireshark.org/security/wnpa-sec-2018-41.html
Modified: 2024-11-21
CVE-2018-14370
In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/airpdcap.c via bounds checking that prevents a buffer over-read.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 104847
- 104847
- 1041608
- 1041608
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b1446124eebc3ea5591d18e719c2a5cff3630638
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b1446124eebc3ea5591d18e719c2a5cff3630638
- https://www.wireshark.org/security/wnpa-sec-2018-43.html
- https://www.wireshark.org/security/wnpa-sec-2018-43.html
Modified: 2024-11-21
CVE-2018-16056
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105174
- 105174
- 1041609
- 1041609
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f98fbce64cb230e94a2cafc410a3cedad657b485
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f98fbce64cb230e94a2cafc410a3cedad657b485
- DSA-4315
- DSA-4315
- https://www.wireshark.org/security/wnpa-sec-2018-45.html
- https://www.wireshark.org/security/wnpa-sec-2018-45.html
Modified: 2024-11-21
CVE-2018-16057
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105174
- 105174
- 1041609
- 1041609
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15022
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15022
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bbf46eb46ae38392af8e6cd288795f0def50a621
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bbf46eb46ae38392af8e6cd288795f0def50a621
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- DSA-4315
- DSA-4315
- https://www.wireshark.org/security/wnpa-sec-2018-46.html
- https://www.wireshark.org/security/wnpa-sec-2018-46.html
Modified: 2024-11-21
CVE-2018-16058
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105174
- 105174
- 1041609
- 1041609
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c48d6a6d60c5c9111838a945966b6cb8750777be
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c48d6a6d60c5c9111838a945966b6cb8750777be
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- DSA-4315
- DSA-4315
- https://www.wireshark.org/security/wnpa-sec-2018-44.html
- https://www.wireshark.org/security/wnpa-sec-2018-44.html
Modified: 2024-11-21
CVE-2018-18225
In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105583
- 105583
- 1041909
- 1041909
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15172
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15172
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b2bbd9fdf209911d94b23cc33f4daccbceb7fa8a
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b2bbd9fdf209911d94b23cc33f4daccbceb7fa8a
- DSA-4359
- DSA-4359
- https://www.wireshark.org/security/wnpa-sec-2018-49.html
- https://www.wireshark.org/security/wnpa-sec-2018-49.html
Modified: 2024-11-21
CVE-2018-18226
In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105583
- 105583
- 1041909
- 1041909
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15171
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15171
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6e920ddc3cad2886ef07ca1a8e50e2a5c50986f7
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6e920ddc3cad2886ef07ca1a8e50e2a5c50986f7
- DSA-4359
- DSA-4359
- https://www.wireshark.org/security/wnpa-sec-2018-48.html
- https://www.wireshark.org/security/wnpa-sec-2018-48.html
Modified: 2024-11-21
CVE-2018-18227
In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.
- openSUSE-SU-2020:0362
- openSUSE-SU-2020:0362
- 105583
- 105583
- 1041909
- 1041909
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d443be449a52f95df5754adc39e1f3472fec2f03
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d443be449a52f95df5754adc39e1f3472fec2f03
- DSA-4359
- DSA-4359
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.wireshark.org/security/wnpa-sec-2018-47.html
- https://www.wireshark.org/security/wnpa-sec-2018-47.html
Modified: 2024-11-21
CVE-2018-5334
In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by correcting the signature timestamp bounds checks.
- 102499
- 102499
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14297
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dc308c05ba0673460fe80873b22d296880ee996d
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dc308c05ba0673460fe80873b22d296880ee996d
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update
- DSA-4101
- DSA-4101
- https://www.wireshark.org/security/wnpa-sec-2018-03.html
- https://www.wireshark.org/security/wnpa-sec-2018-03.html
Modified: 2024-11-21
CVE-2018-5335
In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the WCP dissector could crash. This was addressed in epan/dissectors/packet-wcp.c by validating the available buffer length.
- 102500
- 102500
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14251
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=086b87376b988c555484349aa115d6e08ac6db07
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=086b87376b988c555484349aa115d6e08ac6db07
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update
- DSA-4101
- DSA-4101
- https://www.wireshark.org/security/wnpa-sec-2018-04.html
- https://www.wireshark.org/security/wnpa-sec-2018-04.html
Modified: 2024-11-21
CVE-2018-5336
In Wireshark 2.4.0 to 2.4.3 and 2.2.0 to 2.2.11, the JSON, XML, NTP, XMPP, and GDB dissectors could crash. This was addressed in epan/tvbparse.c by limiting the recursion depth.
- 102504
- 102504
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14253
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14253
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f4c95cf46ba6adbd10b09747e10742801bc706b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f4c95cf46ba6adbd10b09747e10742801bc706b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f6702e49a9720d173246668495eece6d77eca5b0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f6702e49a9720d173246668495eece6d77eca5b0
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update
- [debian-lts-announce] 20180126 [SECURITY] [DLA 1258-1] wireshark security update
- DSA-4101
- DSA-4101
- https://www.wireshark.org/security/wnpa-sec-2018-01.html
- https://www.wireshark.org/security/wnpa-sec-2018-01.html
Modified: 2024-11-21
CVE-2018-7320
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.
- 103160
- 103160
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14398
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14398
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=015e3399390b8b5cfbfcfcda30589983ab6cc129
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=015e3399390b8b5cfbfcfcda30589983ab6cc129
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-10.html
- https://www.wireshark.org/security/wnpa-sec-2018-10.html
Modified: 2024-11-21
CVE-2018-7321
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14379
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14379
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c784d551ad50864de1035ce54e72837301cf6aca
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c784d551ad50864de1035ce54e72837301cf6aca
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7322
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-dcm.c had an infinite loop that was addressed by checking for integer wraparound.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14411
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14411
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=afc780e2c796e971bb7d164103f4f0d10d3c25b5
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=afc780e2c796e971bb7d164103f4f0d10d3c25b5
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7323
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-wccp.c had a large loop that was addressed by ensuring that a calculated length was monotonically increasing.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14412
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14412
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f9199ea8cff56c6704e9828c3d80360b27c4565
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f9199ea8cff56c6704e9828c3d80360b27c4565
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5d45b69b590cabc5127282d1ade3bca1598e5f5c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5d45b69b590cabc5127282d1ade3bca1598e5f5c
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7324
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-sccp.c had an infinite loop that was addressed by using a correct integer data type.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14413
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14413
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9e7695bbee18525eaa6d12b32230313ae8a36a81
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9e7695bbee18525eaa6d12b32230313ae8a36a81
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7325
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpki-rtr.c had an infinite loop that was addressed by validating a length field.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14414
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14414
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7be234d06ea39ab6a88115ae41d71060f1f15e3c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7be234d06ea39ab6a88115ae41d71060f1f15e3c
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7326
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-lltd.c had an infinite loop that was addressed by using a correct integer data type.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14419
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14419
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=293b999425e998d6cde0d9149648e421ea7687d0
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=293b999425e998d6cde0d9149648e421ea7687d0
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7327
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-openflow_v6.c had an infinite loop that was addressed by validating property lengths.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14420
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14420
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=563989f888e51258edb9a27db56124bdc33c9afe
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=563989f888e51258edb9a27db56124bdc33c9afe
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7328
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-usb.c had an infinite loop that was addressed by rejecting short frame header lengths.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14421
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14421
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=69d09028c956f6e049145485ce9b3e2858789b2b
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=69d09028c956f6e049145485ce9b3e2858789b2b
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7329
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-s7comm.c had an infinite loop that was addressed by correcting off-by-one errors.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14423
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14423
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d8a0cbc4f2979e0b1cadbe79f0b8b4ecb92477be
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d8a0cbc4f2979e0b1cadbe79f0b8b4ecb92477be
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7330
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thread.c had an infinite loop that was addressed by using a correct integer data type.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14428
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14428
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8ad0c5b3683a17d9e2e16bbf25869140fd5c1c66
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8ad0c5b3683a17d9e2e16bbf25869140fd5c1c66
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7331
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-ber.c had an infinite loop that was addressed by validating a length.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14444
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14444
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=157712b2f5f89b19ef2497ea89c5938eb29529da
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=157712b2f5f89b19ef2497ea89c5938eb29529da
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7332
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14445
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14445
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1ab0585098c7ce20f3afceb6730427cc2a1e98ea
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1ab0585098c7ce20f3afceb6730427cc2a1e98ea
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7333
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-rpcrdma.c had an infinite loop that was addressed by validating a chunk size.
- 103158
- 103158
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14449
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14449
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bd6313181317bfe83842b27650b65f3c2b8d5dc9
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bd6313181317bfe83842b27650b65f3c2b8d5dc9
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
- https://www.wireshark.org/security/wnpa-sec-2018-06.html
Modified: 2024-11-21
CVE-2018-7334
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.
- 103162
- 103162
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14339
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14339
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8ed705e1227d3d582e3f0de435bba606d053d686
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8ed705e1227d3d582e3f0de435bba606d053d686
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-07.html
- https://www.wireshark.org/security/wnpa-sec-2018-07.html
Modified: 2024-11-21
CVE-2018-7335
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.
- 103165
- 103165
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14442
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14442
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a2901dcf45c9f1b07abfbf2a0b0cd654371d72a4
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a2901dcf45c9f1b07abfbf2a0b0cd654371d72a4
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-05.html
- https://www.wireshark.org/security/wnpa-sec-2018-05.html
Modified: 2024-11-21
CVE-2018-7336
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the FCP protocol dissector could crash. This was addressed in epan/dissectors/packet-fcp.c by checking for a NULL pointer.
- 103166
- 103166
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14374
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14374
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b56f598f1bc04f5d00f13b38c713763928cedb7c
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b56f598f1bc04f5d00f13b38c713763928cedb7c
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-09.html
- https://www.wireshark.org/security/wnpa-sec-2018-09.html
Modified: 2024-11-21
CVE-2018-7337
In Wireshark 2.4.0 to 2.4.4, the DOCSIS protocol dissector could crash. This was addressed in plugins/docsis/packet-docsis.c by removing the recursive algorithm that had been used for concatenated PDUs.
- 103164
- 103164
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14446
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14446
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=511a8b0b546d25413e289dc5a7d3a455a33994c2
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=511a8b0b546d25413e289dc5a7d3a455a33994c2
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-08.html
- https://www.wireshark.org/security/wnpa-sec-2018-08.html
Modified: 2024-11-21
CVE-2018-7417
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.
- 103156
- 103156
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14409
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14409
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=81216a176b25dd8a616e11808a951e141a467009
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=81216a176b25dd8a616e11808a951e141a467009
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-12.html
- https://www.wireshark.org/security/wnpa-sec-2018-12.html
Modified: 2024-11-21
CVE-2018-7418
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.
- 103157
- 103157
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14410
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14410
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=29d920b8309905dda11ad397596fe8aafc9b4bf7
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=29d920b8309905dda11ad397596fe8aafc9b4bf7
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-13.html
- https://www.wireshark.org/security/wnpa-sec-2018-13.html
Modified: 2024-11-21
CVE-2018-7419
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.
- 103159
- 103159
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14443
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14443
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bebd3a1f50b0a27738d8d3da5b33c1b392eb7273
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bebd3a1f50b0a27738d8d3da5b33c1b392eb7273
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- DSA-4217
- DSA-4217
- https://www.wireshark.org/security/wnpa-sec-2018-14.html
- https://www.wireshark.org/security/wnpa-sec-2018-14.html
Modified: 2024-11-21
CVE-2018-7420
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.
- 103163
- 103163
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14403
- https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14403
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=129e41f9f63885ad8224ef413c2860788fb9e849
- https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=129e41f9f63885ad8224ef413c2860788fb9e849
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
- https://www.wireshark.org/security/wnpa-sec-2018-11.html
- https://www.wireshark.org/security/wnpa-sec-2018-11.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-12618
Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make a program or process using these functions crash, and cause a denial of service.
- [announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released
- [announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released
- 101558
- 101558
- 1042004
- 1042004
- [debian-lts-announce] 20171106 [SECURITY] [DLA 1163-1] apr-util security update
- [debian-lts-announce] 20171106 [SECURITY] [DLA 1163-1] apr-util security update