CVE Details for CVE: CVE-2018-19623
Summary
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.
Timestamps
Last major update 07-11-2023 - 02:55
Published 29-11-2018 - 04:29
Last modified 07-11-2023 - 02:55
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
CWE
CVSS
Base
5.0
Impact
2.9
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
CVSS3
Base
7.5
Impact
3.6
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:N/I:N/A:P
cvss3-vector via4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H