vulnerability

Oracle Solaris 11: CVE-2018-7334: Vulnerability in Wireshark

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Feb 23, 2018
Added
Mar 21, 2018
Modified
Feb 1, 2022

Description

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.

Solution(s)

oracle-solaris-11-3-upgrade-diagnostic-wireshark-2-4-5-0-175-3-30-0-4-0oracle-solaris-11-3-upgrade-diagnostic-wireshark-tshark-2-4-5-0-175-3-30-0-4-0oracle-solaris-11-3-upgrade-diagnostic-wireshark-wireshark-common-2-4-5-0-175-3-30-0-4-0
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.