Vulnerability CVE-2018-14343


Published: 2018-07-18   Modified: 2018-07-19

Description:
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/104847
http://www.securitytracker.com/id/1041608
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9402f2f80c6bc7d25178a0875c5a1f5ee36361db
https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html
https://www.wireshark.org/security/wnpa-sec-2018-37.html

Copyright 2024, cxsecurity.com

 

Back to Top