Vulnerability Details : CVE-2018-18227
In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.
Products affected by CVE-2018-18227
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-18227
0.47%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-18227
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-18227
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-18227
-
https://www.oracle.com/security-alerts/cpuapr2020.html
Oracle Critical Patch Update Advisory - April 2020
-
https://www.debian.org/security/2018/dsa-4359
Debian -- Security Information -- DSA-4359-1 wiresharkThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html
[security-announce] openSUSE-SU-2020:0362-1: moderate: Security update f
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119
15119 – Buildbot crash output: fuzz-2018-09-07-29306.pcapIssue Tracking;Vendor Advisory;Patch
-
http://www.securitytracker.com/id/1041909
Wireshark MS-WSP/Steam IHS Discovery/CoAP/OpcUa Processing Bugs Lets Remote Users Cause the Target Service to Crash - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/105583
Wireshark Multiple Denial of Service VulnerabilitiesThird Party Advisory;VDB Entry
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d443be449a52f95df5754adc39e1f3472fec2f03
code.wireshark Code Review - wireshark.git/commitPatch;Vendor Advisory
-
https://www.wireshark.org/security/wnpa-sec-2018-47.html
Wireshark · wnpa-sec-2018-47 · MS-WSP dissector crashPatch;Vendor Advisory
Jump to