Vulnerability CVE-2018-19627


Published: 2018-11-28   Modified: 2018-11-29

Description:
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/106051
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15279
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bdc33cfaecb1b4cf2c114ed9015713ddf8569a60
https://www.debian.org/security/2018/dsa-4359
https://www.exploit-db.com/exploits/45951/
https://www.wireshark.org/security/wnpa-sec-2018-55.html

Copyright 2024, cxsecurity.com

 

Back to Top