vulnerability
CentOS Linux: CVE-2018-14368: Moderate: wireshark security and bug fix update (CESA-2020:1047)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:L/Au:N/C:N/I:N/A:C) | Jul 19, 2018 | Apr 1, 2020 | May 25, 2023 |
Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
Jul 19, 2018
Added
Apr 1, 2020
Modified
May 25, 2023
Description
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.
Solution(s)
centos-upgrade-wiresharkcentos-upgrade-wireshark-debuginfocentos-upgrade-wireshark-develcentos-upgrade-wireshark-gnome
References

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.