Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2018-19622: Moderate: wireshark security and bug fix update (RHSA-2020:1047)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2018-19622: Moderate: wireshark security and bug fix update (RHSA-2020:1047)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/29/2018
Created
04/02/2020
Added
04/01/2020
Modified
03/03/2021

Description

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the MMSE dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-mmse.c by preventing length overflows.

Solution(s)

  • redhat-upgrade-wireshark
  • redhat-upgrade-wireshark-debuginfo
  • redhat-upgrade-wireshark-devel
  • redhat-upgrade-wireshark-gnome

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;