ID CVE-2018-14342
Summary In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 20-03-2020 - 01:15)
Impact:
Exploitability:
CWE CWE-834
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
bid 104847
confirm
mlist [debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update
sectrack 1041608
suse openSUSE-SU-2020:0362
Last major update 20-03-2020 - 01:15
Published 19-07-2018 - 02:29
Last modified 20-03-2020 - 01:15
Back to Top