Executive Summary

Informations
Name CVE-2018-6836 First vendor Publication 2018-02-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The netmonrec_comment_destroy function in wiretap/netmon.c in Wireshark through 2.4.4 performs a free operation on an uninitialized memory address, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6836

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-763 Release of Invalid Pointer or Reference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 227

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bfdad62cd6.nasl - Type : ACT_GATHER_INFO
2018-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cdf3f8e8b0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=28960...
Source Url
MISC https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14397
https://code.wireshark.org/review/#/c/25660/
https://code.wireshark.org/review/#/c/25660/2/wiretap/netmon.c

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:42:04
  • Multiple Updates
2021-05-05 01:31:38
  • Multiple Updates
2021-05-04 13:17:12
  • Multiple Updates
2021-04-22 02:34:27
  • Multiple Updates
2020-09-03 01:24:09
  • Multiple Updates
2020-05-24 01:26:34
  • Multiple Updates
2020-05-23 02:19:55
  • Multiple Updates
2020-05-23 01:18:59
  • Multiple Updates
2018-09-14 01:06:27
  • Multiple Updates
2018-05-30 12:08:32
  • Multiple Updates
2018-04-18 12:04:03
  • Multiple Updates
2018-04-17 12:06:26
  • Multiple Updates
2018-03-10 21:19:21
  • Multiple Updates
2018-02-08 12:03:18
  • First insertion