Vulnerability CVE-2018-16057


Published: 2018-08-29   Modified: 2018-08-30

Description:
In Wireshark 2.6.0 to 2.6.2, 2.4.0 to 2.4.8, and 2.2.0 to 2.2.16, the Radiotap dissector could crash. This was addressed in epan/dissectors/packet-ieee80211-radiotap-iter.c by validating iterator operations.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/105174
http://www.securitytracker.com/id/1041609
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15022
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4ac83382dc49f9f7b62bffb3cfc508cdaa1e7be5
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
https://www.debian.org/security/2018/dsa-4315
https://www.wireshark.org/security/wnpa-sec-2018-46.html

Copyright 2024, cxsecurity.com

 

Back to Top