Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-C5AB620F-4576-4AD5-B51F-93E4FEC9CD0E (CVE-2018-7330): wireshark -- multiple security issues

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-C5AB620F-4576-4AD5-B51F-93E4FEC9CD0E (CVE-2018-7330): wireshark -- multiple security issues

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/23/2018
Created
07/25/2018
Added
03/05/2018
Modified
05/07/2019

Description

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thread.c had an infinite loop that was addressed by using a correct integer data type.

Solution(s)

  • freebsd-upgrade-package-tshark
  • freebsd-upgrade-package-tshark-lite
  • freebsd-upgrade-package-wireshark
  • freebsd-upgrade-package-wireshark-lite
  • freebsd-upgrade-package-wireshark-qt5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;