Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 27 |
CVE-ID | CVE-2018-9274 CVE-2018-9273 CVE-2018-9272 CVE-2018-9271 CVE-2018-9270 CVE-2018-9269 CVE-2018-9268 CVE-2018-9267 CVE-2018-9266 CVE-2018-9265 CVE-2018-9264 CVE-2018-9263 CVE-2018-9262 CVE-2018-9261 CVE-2018-9260 CVE-2018-9259 CVE-2018-9256 |
CWE-ID | CWE-404 CWE-835 CWE-401 CWE-122 CWE-682 CWE-674 CWE-789 CWE-485 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Wireshark Server applications / IDS/IPS systems, Firewalls and proxy servers |
Vendor | Wireshark.org |
Security Bulletin
This security bulletin contains information about 27 vulnerabilities.
EUVDB-ID: #VU11506
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the MP4 dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-15.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11507
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the ADB dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-16.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11508
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the IEEE 802.15.4 dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-17.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11509
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the NBAP dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-18.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11510
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the VLAN dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-19.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11511
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the LWAPP dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-20.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11512
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the TCP dissector to crash.
Update to version 2.4.6 or later.
Vulnerable software versionsWireshark: 2.4.0 - 2.4.5
CPE2.3 External linkshttp://www.wireshark.org/security/wnpa-sec-2018-21.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11513
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to infinite loop. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file, consume excessive CPU resources and cause the CQL dissector to crash.
Update to version 2.4.6 or later.
Vulnerable software versionsWireshark: 2.4.0 - 2.4.5
CPE2.3 External linkshttp://www.wireshark.org/security/wnpa-sec-2018-22.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11514
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-404 - Improper Resource Shutdown or Release
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system..
The weakness exists due to resource shutdown. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file and cause the Kerberos dissector to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-23.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU11515
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: N/A
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists due to memory leak. A remote attacker can inject a malformed packet onto the wire or trick the victim into reading a specially crafted packet trace file, trigger memory corruption and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223 and PCP dissectors to crash.
Update to versions 2.4.6, 2.2.14 or later.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12730
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9274
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in ui/failure_message.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12729
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9273
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-pcp.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12728
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9272
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-h223.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12727
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9271
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-multipart.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12726
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9270
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/oids.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12725
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9269
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-giop.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12724
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9268
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-smb2.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12723
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9267
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-lapd.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12722
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9266
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-isup.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12721
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9265
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-tn3270.c due to memory leak. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the TN3270, ISUP, LAPD, SMB2, GIOP, ASN.1, MIME multipart, H.223, and PCP dissectors to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-24.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12720
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9264
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-adb.c due to checking for a length inconsistency. A remote attacker can trick the victim into opening a specially crafted packet trace file, trigger heap-based buffer overflow and cause the ADB dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-16.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12719
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9263
CWE-ID:
CWE-682 - Incorrect Calculation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-kerberos.c due to ensuring a nonzero key length. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the Kerberos dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-23.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12718
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9262
CWE-ID:
CWE-674 - Uncontrolled Recursion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-vlan.c due to limiting VLAN tag nesting to restrict the recursion depth. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the VLAN dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-19.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12717
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9261
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-nbap.c due to prohibiting the self-linking of DCH-IDs. A remote attacker can trick the victim into opening a specially crafted packet trace file, trigger infinite loop and heap-based buffer overflow and cause the NBAP dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-18.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12716
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9260
CWE-ID:
CWE-789 - Uncontrolled Memory Allocation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-ieee802154.c due to ensuring that an allocation step occurs. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the IEEE 802.15.4 dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-17.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12715
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9259
CWE-ID:
CWE-674 - Uncontrolled Recursion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/file-mp4.c due to restricting the box recursion depth. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the MP4 dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-15.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU12714
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-9256
CWE-ID:
CWE-485 - Insufficient Encapsulation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-lwapp.c due to limiting the encapsulation levels to restrict the recursion depth. A remote attacker can trick the victim into opening a specially crafted packet trace file and cause the LWAPP dissector to crash.
Update to version 2.4.6 or 2.2.14.
Vulnerable software versionsWireshark: 2.2.0 - 2.4.5
CPE2.3http://www.wireshark.org/security/wnpa-sec-2018-20.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.