CVE-2018-7320

NameCVE-2018-7320
DescriptionIn Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy(not affected)
wiresharksourcejessie(not affected)
wiresharksourcestretch2.2.6+g32dac6a-2+deb9u3
wiresharksource(unstable)2.4.5-1

Notes

[jessie] - wireshark <not-affected> (Vulnerable code introduced later)
[wheezy] - wireshark <not-affected> (Vulnerable code introduced later)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14398
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=015e3399390b8b5cfbfcfcda30589983ab6cc129
https://www.wireshark.org/security/wnpa-sec-2018-10.html

Search for package or bug name: Reporting problems