Lucene search

K
freebsdFreeBSDC5AB620F-4576-4AD5-B51F-93E4FEC9CD0E
HistoryFeb 23, 2018 - 12:00 a.m.

wireshark -- multiple security issues

2018-02-2300:00:00
vuxml.freebsd.org
20

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.8%

wireshark developers reports:

wnpa-sec-2018-05. IEEE 802.11 dissector crash. (CVE-2018-7335)
wnpa-sec-2018-06. Large or infinite loops in multiple dissectors. (CVE-2018-7321 through CVE-2018-7333)
wnpa-sec-2018-07. UMTS MAC dissector crash. (CVE-2018-7334)
wnpa-sec-2018-08. DOCSIS dissector crash. (CVE-2018-7337)
wnpa-sec-2018-09. FCP dissector crash. (CVE-2018-7336)
wnpa-sec-2018-10. SIGCOMP dissector crash. (CVE-2018-7320)
wnpa-sec-2018-11. Pcapng file parser crash.
wnpa-sec-2018-12. IPMI dissector crash.
wnpa-sec-2018-13. SIGCOMP dissector crash.
wnpa-sec-2018-14. NBAP dissector crash.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.006 Low

EPSS

Percentile

78.8%