Vulnerability CVE-2018-19627: Information

Description

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Nov. 29, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-125

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.6.0
      End including
      2.6.4

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.4.0
      End including
      2.4.10

      Configuration 2

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*