Vulnerability CVE-2018-19623


Published: 2018-11-28   Modified: 2018-11-29

Description:
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/106051
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15132
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9c8645ec7b28e4d7193962ecd2a418613bf6a84f
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
https://www.debian.org/security/2018/dsa-4359
https://www.wireshark.org/security/wnpa-sec-2018-53.html

Copyright 2024, cxsecurity.com

 

Back to Top