Vulnerability CVE-2018-18225


Published: 2018-10-12

Description:
In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/105583
http://www.securitytracker.com/id/1041909
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15172
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=09a02cc1ea6de9f6c6cae75b3510a5477ef5f555
https://www.debian.org/security/2018/dsa-4359
https://www.wireshark.org/security/wnpa-sec-2018-49.html

Copyright 2024, cxsecurity.com

 

Back to Top