[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-19623Date: (C)2019-03-29   (M)2024-04-19


In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-106051
DSA-4359
N/A
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15132
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9c8645ec7b28e4d7193962ecd2a418613bf6a84f
https://www.wireshark.org/security/wnpa-sec-2018-53.html
openSUSE-SU-2020:0362

CPE    3
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-787
OVAL    13
oval:org.secpod.oval:def:115877
oval:org.secpod.oval:def:115653
oval:org.secpod.oval:def:53482
oval:org.secpod.oval:def:89002307
...

© SecPod Technologies