VULNERABILITY

CentOS Linux: CVE-2018-14341: Moderate: wireshark security and bug fix update (CESA-2020:1047)

Try Surface Command Get a continuous 360° view of your attack surface
Back to Search

CentOS Linux: CVE-2018-14341: Moderate: wireshark security and bug fix update (CESA-2020:1047)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
07/19/2018
Created
04/02/2020
Added
04/01/2020
Modified
05/25/2023

Description

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.

Solution(s)

  • centos-upgrade-wireshark
  • centos-upgrade-wireshark-debuginfo
  • centos-upgrade-wireshark-devel
  • centos-upgrade-wireshark-gnome

insightVM

Advanced vulnerability management analytics and reporting.
Key Features
  • Lightweight Endpoint Agent
  • Live Dashboards
  • Real Risk Prioritization
  • IT-Integrated Remediation Projects
  • Cloud, Virtual, and Container Assessment
  • Integrated Threat Feeds
  • Easy-to-Use RESTful API
  • Automation-Assisted Patching
  • Automated Containment
Free InsightVM Trial View All Features

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;