Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2018-7332: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2018-7332: Vulnerability in Wireshark

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
02/23/2018
Created
07/25/2018
Added
03/21/2018
Modified
02/01/2022

Description

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-reload.c had an infinite loop that was addressed by validating a length.

Solution(s)

  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-2-4-5-0-175-3-30-0-4-0
  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-tshark-2-4-5-0-175-3-30-0-4-0
  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-wireshark-common-2-4-5-0-175-3-30-0-4-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;