In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.
References
Configurations
History
21 Nov 2024, 03:58
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html - | |
References | () http://www.securityfocus.com/bid/106051 - Third Party Advisory, VDB Entry | |
References | () https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15132 - Exploit, Issue Tracking, Vendor Advisory | |
References | () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9c8645ec7b28e4d7193962ecd2a418613bf6a84f - | |
References | () https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html - Mailing List, Third Party Advisory | |
References | () https://www.debian.org/security/2018/dsa-4359 - Mailing List, Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpuapr2020.html - | |
References | () https://www.wireshark.org/security/wnpa-sec-2018-53.html - Vendor Advisory |
07 Nov 2023, 02:55
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2018-11-29 04:29
Updated : 2024-11-21 03:58
NVD link : CVE-2018-19623
Mitre link : CVE-2018-19623
CVE.ORG link : CVE-2018-19623
JSON object : View
Products Affected
wireshark
- wireshark
debian
- debian_linux
CWE
CWE-787
Out-of-bounds Write