Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-19624
HistoryNov 29, 2018 - 12:00 a.m.

CVE-2018-19624

2018-11-2900:00:00
ubuntu.com
ubuntu.com
17

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

45.9%

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the PVFS dissector could
crash. This was addressed in epan/dissectors/packet-pvfs2.c by preventing a
NULL pointer dereference.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchwireshark< 2.6.5-1~ubuntu18.04.0UNKNOWN
ubuntu18.10noarchwireshark< 2.6.5-1~ubuntu18.10.0UNKNOWN
ubuntu14.04noarchwireshark< 2.6.5-1~ubuntu14.04.1UNKNOWN
ubuntu16.04noarchwireshark< 2.6.5-1~ubuntu16.04.0UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

45.9%