Wind River Support Network

Meet the Support Network

Home CVE Database CVE-2018-14343

CVE-2018-14343

Description

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

Priority: MEDIUM
CVSS v3: 7.5
Component: wireshark
Publish Date: Jul 18, 2018
Related ID: --
CVSS v2: HIGH
Modified Date: Jul 18, 2018

Find out more about CVE-2018-14343 from the MITRE-CVE dictionary and NIST NVD


Products Affected

Login may be required to access defects or downloads.

Product Name Status Defect Fixed Downloads
Linux
Wind River Linux LTS 17 Won't Fix -- -- --
Wind River Linux 8 Fixed LIN8-9562
8.0.0.27 --
Wind River Linux 9 Fixed LIN9-7243
9.0.0.18 --
Wind River Linux 7 Fixed -- 7.0.0.29 --
Wind River Linux LTS 21 Won't Fix -- -- --
Wind River Linux LTS 22 Won't Fix -- -- --
Wind River Linux LTS 18 Won't Fix -- -- --
Wind River Linux LTS 19 Won't Fix -- -- --
Wind River Linux CD release Won't Fix -- -- --
Wind River Linux 6 Not Vulnerable -- -- --
Wind River Linux LTS 23 Won't Fix -- -- --
VxWorks
VxWorks 7 Not Vulnerable -- -- --
VxWorks 6.9 Not Vulnerable -- -- --
Helix Virtualization Platform Cert Edition
Helix Virtualization Platform Cert Edition Not Vulnerable -- -- --

Related Products

Product Name Status Defect Fixed Downloads

Notes
Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online