Vulnerabilities > CVE-2018-19626 - Use of Uninitialized Resource vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
low complexity
wireshark
debian
CWE-908
nessus

Summary

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the DCOM dissector could crash. This was addressed in epan/dissectors/packet-dcom.c by adding '\0' termination.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1634.NASL
    descriptionSeveral issues in wireshark, a tool that captures and analyzes packets off the wire, have been found by different people. These are basically issues with length checks or invalid memory access in different dissectors. This could result in infinite loops or crashes by malicious packets. For Debian 8
    last seen2020-03-17
    modified2019-01-16
    plugin id121193
    published2019-01-16
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121193
    titleDebian DLA-1634-1 : wireshark security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4295-1.NASL
    descriptionThis update for wireshark fixes the following issues : Update to Wireshark 2.4.11 (bsc#1117740). Security issues fixed : CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54) CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56) Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id120194
    published2019-01-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120194
    titleSUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2018:4295-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4359.NASL
    descriptionMultiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer, which could result in denial of service or the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id119892
    published2018-12-28
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119892
    titleDebian DSA-4359-1 : wireshark - security update
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_6_5.NASL
    descriptionThe version of Wireshark installed on the remote MacOS/MacOSX host is 2.6.x prior to 2.6.5. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id119418
    published2018-12-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119418
    titleWireshark 2.6.x < 2.6.5 Multiple Vulnerabilities (MacOS)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1045.NASL
    descriptionThis update for wireshark fixes the following issues : Update to Wireshark 2.4.11 (bsc#1117740). Security issues fixed : - CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) - CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) - CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) - CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54) - CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) - CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56) Further bug fixes and updated protocol support as listed in : - https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123166
    published2019-03-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123166
    titleopenSUSE Security Update : wireshark (openSUSE-2019-1045)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-1B6CB1DF72.NASL
    descriptionNew version 2.6.5, contains fixes for CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120265
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120265
    titleFedora 28 : 1:wireshark (2018-1b6cb1df72)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0693-1.NASL
    descriptionThis update for wireshark and libmaxminddb fixes the following issues : Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288). New features include : Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC Improved support for existing protocols, like HTTP/2 Improved analytics and usability functionalities Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-16
    plugin id134625
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134625
    titleSUSE SLED15 / SLES15 Security Update : wireshark (SUSE-SU-2020:0693-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1620.NASL
    descriptionThis update for wireshark fixes the following issues : Update to Wireshark 2.4.11 (bsc#1117740). Security issues fixed : - CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) - CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) - CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) - CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54) - CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) - CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56) Further bug fixes and updated protocol support as listed in : - https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-12-31
    plugin id119950
    published2018-12-31
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119950
    titleopenSUSE Security Update : wireshark (openSUSE-2018-1620)
  • NASL familyWindows
    NASL idWIRESHARK_2_4_11.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.4.x prior to 2.4.11. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id119419
    published2018-12-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119419
    titleWireshark 2.4.x < 2.4.11 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-4298-1.NASL
    descriptionThis update for wireshark fixes the following issues : Update to Wireshark 2.4.11 (bsc#1117740). Security issues fixed : CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54) CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56) Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id119956
    published2018-12-31
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119956
    titleSUSE SLED12 / SLES12 Security Update : wireshark (SUSE-SU-2018:4298-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2020-362.NASL
    descriptionThis update for wireshark and libmaxminddb fixes the following issues : Update wireshark to new major version 3.2.2 and introduce libmaxminddb for GeoIP support (bsc#1156288). New features include : - Added support for 111 new protocols, including WireGuard, LoRaWAN, TPM 2.0, 802.11ax and QUIC - Improved support for existing protocols, like HTTP/2 - Improved analytics and usability functionalities This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-03-26
    modified2020-03-20
    plugin id134755
    published2020-03-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134755
    titleopenSUSE Security Update : wireshark (openSUSE-2020-362)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-CB410A3812.NASL
    descriptionNew version 2.6.5, contains fixes for CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120792
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120792
    titleFedora 29 : 1:wireshark (2018-cb410a3812)
  • NASL familyWindows
    NASL idWIRESHARK_2_6_5.NASL
    descriptionThe version of Wireshark installed on the remote Windows host is 2.6.x prior to 2.6.5. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id119420
    published2018-12-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119420
    titleWireshark 2.6.x < 2.6.5 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_WIRESHARK_2_4_11.NASL
    descriptionThe version of Wireshark installed on the remote MacOS/MacOSX host is 2.4.x prior to 2.4.11. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id119417
    published2018-12-05
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119417
    titleWireshark 2.4.x < 2.4.11 Multiple Vulnerabilities (MacOS)