vulnerability

Alpine Linux: CVE-2018-7334: Vulnerability in Multiple Components

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Feb 23, 2018
Added
Nov 8, 2019
Modified
Oct 1, 2024

Description

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.

Solution

alpine-linux-upgrade-wireshark
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.