CVE Details for CVE: CVE-2018-14343
Summary
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.
Timestamps
Last major update 07-11-2023 - 02:52
Published 19-07-2018 - 02:29
Last modified 07-11-2023 - 02:52
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
  • This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
CWE
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H