ID CVE-2018-7417
Summary In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.4.4:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 103156
confirm
mlist
  • [debian-lts-announce] 20180418 [SECURITY] [DLA 1353-1] wireshark security update
  • [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
Last major update 24-08-2020 - 17:37
Published 23-02-2018 - 22:29
Last modified 24-08-2020 - 17:37
Back to Top