Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-18225
HistoryOct 12, 2018 - 12:00 a.m.

CVE-2018-18225

2018-10-1200:00:00
ubuntu.com
ubuntu.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.0%

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was
addressed in epan/dissectors/packet-coap.c by ensuring that the piv length
is correctly computed.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.4-2~ubuntu18.04.0UNKNOWN
ubuntu14.04noarchwireshark< 2.6.4-2~ubuntu14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.6.4-2~ubuntu16.04.0UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.0%