[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-18227Date: (C)2018-10-28   (M)2024-02-22


In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1041909
BID-105583
DSA-4359
N/A
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d443be449a52f95df5754adc39e1f3472fec2f03
https://www.wireshark.org/security/wnpa-sec-2018-47.html
openSUSE-SU-2020:0362

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:wireshark:wireshark
CWE    1
CWE-476
OVAL    10
oval:org.secpod.oval:def:89002132
oval:org.secpod.oval:def:53482
oval:org.secpod.oval:def:2103430
oval:org.secpod.oval:def:89002529
...

© SecPod Technologies