CVE-2018-14343

NameCVE-2018-14343
DescriptionIn Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1451-1, ELA-23-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)jessie, jessie (lts)1.12.1+g01b65bf-4+deb8u19fixed
stretch (security)2.6.20-0+deb9u3fixed
stretch (lts), stretch2.6.20-0+deb9u7fixed
buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm (security), bookworm4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy1.12.1+g01b65bf-4+deb8u6~deb7u12ELA-23-1
wiresharksourcejessie1.12.1+g01b65bf-4+deb8u15DLA-1451-1
wiresharksource(unstable)2.6.2-1

Notes

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9402f2f80c6bc7d25178a0875c5a1f5ee36361db
https://www.wireshark.org/security/wnpa-sec-2018-37.html

Search for package or bug name: Reporting problems