Vulnerability Details : CVE-2018-7419
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.
Products affected by CVE-2018-7419
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7419
0.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 65 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7419
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-7419
-
The product does not initialize or incorrectly initializes a resource, which might leave the resource in an unexpected state when it is accessed or used.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7419
-
http://www.securityfocus.com/bid/103159
Wireshark NBAP Dissector CVE-2018-7419 Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14443
14443 – [oss-fuzz] #5914 NBAP: Crash in dissect_nbap_TransportFormatSet_NrOfTransportBlocksIssue Tracking;Vendor Advisory
-
https://www.wireshark.org/security/wnpa-sec-2018-14.html
Wireshark · wnpa-sec-2018-14 · NBAP dissector crashVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bebd3a1f50b0a27738d8d3da5b33c1b392eb7273
code.wireshark Code Review - wireshark.git/commitPatch;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html
[SECURITY] [DLA 1353-1] wireshark security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2018/dsa-4217
Debian -- Security Information -- DSA-4217-1 wiresharkThird Party Advisory
Jump to