Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-9264 First vendor Publication 2018-04-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-adb.c by checking for a length inconsistency.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9264

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 227
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-06-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4217.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macos_wireshark_2_4_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=0290a...
Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4217
MISC https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14460
https://www.wireshark.org/security/wnpa-sec-2018-16.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:41:50
  • Multiple Updates
2021-05-05 01:32:20
  • Multiple Updates
2021-05-04 13:21:04
  • Multiple Updates
2021-04-22 02:36:06
  • Multiple Updates
2020-09-03 01:24:25
  • Multiple Updates
2020-05-24 01:26:50
  • Multiple Updates
2020-05-23 02:20:26
  • Multiple Updates
2020-05-23 01:19:39
  • Multiple Updates
2019-02-27 17:19:11
  • Multiple Updates
2018-06-06 09:18:45
  • Multiple Updates
2018-05-30 12:08:34
  • Multiple Updates
2018-04-17 21:19:40
  • Multiple Updates
2018-04-04 13:20:37
  • First insertion