CVE-2018-16056
https://notcve.org/view.php?id=CVE-2018-16056
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth Attribute Protocol dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by verifying that a dissector for a specific UUID exists. En Wireshark, de la versión 2.6.0 a la 2.6.2, de la versión 2.4.0 a la 2.4.8 y de la versión 2.2.0 a la 2.2.16, el disector Bluetooth Attribute Protocol podría cerrarse inesperadamente. Esto se abordó en epan/dissectors/packet-btatt.c verificando que existe un disector para un UUID concreto. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/105174 http://www.securitytracker.com/id/1041609 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f98fbce64cb230e94a2cafc410a3cedad657b485 https://www.debian.org/security/2018/dsa-4315 https://www.wireshark.org/security/wnpa-sec-2018-45.html •
CVE-2018-16058
https://notcve.org/view.php?id=CVE-2018-16058
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Bluetooth AVDTP dissector could crash. This was addressed in epan/dissectors/packet-btavdtp.c by properly initializing a data structure. En Wireshark, de la versión 2.6.0 a la 2.6.2, de la versión 2.4.0 a la 2.4.8 y de la versión 2.2.0 a la 2.2.16, el disector Bluetooth AVDTP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-btavdtp.c inicializando correctamente una estructura de datos. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/105174 http://www.securitytracker.com/id/1041609 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c48d6a6d60c5c9111838a945966b6cb8750777be https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.debian.org/security/2018/dsa-4315 https://www.wireshark.org/security/wnpa-sec-2018-44.html • CWE-665: Improper Initialization •
CVE-2018-14438
https://notcve.org/view.php?id=CVE-2018-14438
In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily. En Wireshark hasta la versión 2.6.2, la función create_app_running_mutex en wsutil/file_util.c llama a SetSecurityDescriptorDacl para establecer un DACL NULL que permite que los atacantes modifiquen el control de acceso de forma arbitraria. • http://www.securityfocus.com/bid/104876 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14921 • CWE-20: Improper Input Validation •
CVE-2018-14340 – wireshark: Multiple dissectors could crash (wnpa-sec-2018-36)
https://notcve.org/view.php?id=CVE-2018-14340
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, los disectores que soportan la descompresión zlib podrían cerrarse inesperadamente. Esto se abordó en epan/tvbuff_zlib.c rechazando longitudes negativas para evitar una sobrelectura de búfer. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14675 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=672d882a53f96730e4ef1e5b1639c585823b0df8 https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-36.html https://access.redhat.com/security/cve/CVE-2018- • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •
CVE-2018-14370
https://notcve.org/view.php?id=CVE-2018-14370
In Wireshark 2.6.0 to 2.6.1 and 2.4.0 to 2.4.7, the IEEE 802.11 protocol dissector could crash. This was addressed in epan/crypt/airpdcap.c via bounds checking that prevents a buffer over-read. En Wireshark de la versión 2.6.0 a la 2.6.1 y de la versión 2.4.0 a la 2.4.7, el disector del protocolo IEEE 802.11 podría cerrarse inesperadamente. Esto se trató en epan/crypt/airpdcap.c mediante una comprobación de límites que evita una sobrelectura de búfer. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=b1446124eebc3ea5591d18e719c2a5cff3630638 https://www.wireshark.org/security/wnpa-sec-2018-43.html • CWE-125: Out-of-bounds Read •