Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-19623 First vendor Publication 2018-11-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19623

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 228
Os 2

Nessus® Vulnerability Scanner

Date Description
2019-01-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1634.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1b6cb1df72.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cb410a3812.nasl - Type : ACT_GATHER_INFO
2018-12-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4359.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_4_11.nasl - Type : ACT_GATHER_INFO
2018-12-05 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_6_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9c864...
Source Url
BID http://www.securityfocus.com/bid/106051
DEBIAN https://www.debian.org/security/2018/dsa-4359
MISC https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15132
https://www.wireshark.org/security/wnpa-sec-2018-53.html
MLIST https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
N/A https://www.oracle.com/security-alerts/cpuapr2020.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-11-07 21:41:05
  • Multiple Updates
2021-05-05 01:30:44
  • Multiple Updates
2021-05-04 13:14:02
  • Multiple Updates
2021-04-22 02:29:28
  • Multiple Updates
2020-05-24 01:25:17
  • Multiple Updates
2020-05-23 02:14:41
  • Multiple Updates
2020-05-23 01:12:01
  • Multiple Updates
2019-10-03 09:21:04
  • Multiple Updates
2019-03-01 17:18:59
  • Multiple Updates
2019-01-16 17:18:59
  • Multiple Updates
2018-12-28 21:19:18
  • Multiple Updates
2018-12-26 21:19:37
  • Multiple Updates
2018-12-01 17:19:01
  • Multiple Updates
2018-11-29 09:19:31
  • First insertion