Vulnerability Details : CVE-2018-9259
Potential exploit
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.
Vulnerability category: Input validation
Products affected by CVE-2018-9259
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-9259
0.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 63 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-9259
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-9259
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-9259
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13777
13777 – Over deep mp4 chunks may cause stack ExhaustedExploit;Issue Tracking
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2113179835b37549f245ac7c05ff2b96276893e4
code.wireshark Code Review - wireshark.git/commitPatch
-
https://www.wireshark.org/security/wnpa-sec-2018-15.html
Wireshark · wnpa-sec-2018-15 · MP4 dissector crashVendor Advisory
-
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
[SECURITY] [DLA 1634-1] wireshark security updateMailing List;Third Party Advisory
Jump to