Vulnerability Details : CVE-2018-7321
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.
Products affected by CVE-2018-7321
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7321
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 55 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7321
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-7321
-
The product performs an iteration or loop without sufficiently limiting the number of times that the loop is executed.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7321
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=c784d551ad50864de1035ce54e72837301cf6aca
code.wireshark Code Review - wireshark.git/commitPatch;Vendor Advisory
-
http://www.securityfocus.com/bid/103158
Wireshark Multiple Denial of Service VulnerabilitiesThird Party Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14379
14379 – [oss-fuzz] thrift long dissector loop (dissect_thrift_map)Issue Tracking;Vendor Advisory
-
https://www.wireshark.org/security/wnpa-sec-2018-06.html
Wireshark · wnpa-sec-2018-06 · Large or infinite loops in multiple dissectorsVendor Advisory
Jump to