Rapid7 Vulnerability & Exploit Database

Oracle Solaris 11: CVE-2018-9261: Vulnerability in Wireshark

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Solaris 11: CVE-2018-9261: Vulnerability in Wireshark

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/04/2018
Created
07/25/2018
Added
05/16/2018
Modified
02/01/2022

Description

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector could crash with a large loop that ends with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-nbap.c by prohibiting the self-linking of DCH-IDs.

Solution(s)

  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-2-4-6-0-175-3-32-0-2-0
  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-tshark-2-4-6-0-175-3-32-0-2-0
  • oracle-solaris-11-3-upgrade-diagnostic-wireshark-wireshark-common-2-4-6-0-175-3-32-0-2-0

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;