Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2018-14340: Moderate: wireshark security and bug fix update (CESA-2020:1047)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2018-14340: Moderate: wireshark security and bug fix update (CESA-2020:1047)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
07/19/2018
Created
04/02/2020
Added
04/01/2020
Modified
05/25/2023

Description

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.

Solution(s)

  • centos-upgrade-wireshark
  • centos-upgrade-wireshark-debuginfo
  • centos-upgrade-wireshark-devel
  • centos-upgrade-wireshark-gnome

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;