CVE-2018-12086

NameCVE-2018-12086
DescriptionBuffer overflow in OPC UA applications allows remote attackers to trigger a stack overflow with carefully structured requests.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4359-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcestretch2.6.5-1~deb9u1DSA-4359-1
wiresharksource(unstable)2.6.4-1

Notes

[jessie] - wireshark <ignored> (changes are too intrusive to backport)
https://www.wireshark.org/security/wnpa-sec-2018-50.html
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=28a7a79cac425d1b1ecf06e73add41edd2241e49

Search for package or bug name: Reporting problems