Vulnerability Details : CVE-2018-14340
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read.
Products affected by CVE-2018-14340
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-14340
0.32%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 70 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-14340
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-14340
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-14340
-
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
[security-announce] openSUSE-SU-2020:0362-1: moderate: Security update f
-
http://www.securitytracker.com/id/1041608
Wireshark Bugs in Multiple Dissectors Let Remote Users Cause the Application to Crash or Consume Excessive CPU Resources - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/104847
Wireshark Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html
[SECURITY] [DLA 1451-1] wireshark security updateMailing List;Third Party Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14675
14675 – [oss-fuzz] ASAN: heap-buffer-overflow epan/tvbuff_zlib.c:103:9 in tvb_uncompressExploit;Issue Tracking;Vendor Advisory
-
https://www.wireshark.org/security/wnpa-sec-2018-36.html
Wireshark · wnpa-sec-2018-36 · Multiple dissectors could crashVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=672d882a53f96730e4ef1e5b1639c585823b0df8
code.wireshark Code Review - wireshark.git/commitPatch;Vendor Advisory
Jump to