CVE-2018-14339

Related Vulnerabilities: CVE-2018-14339  

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

The MITRE CVE dictionary describes this issue as:

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.

Find out more about CVE-2018-14339 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 6 and 7 (versions 1.8.10 and 1.10.14, respectively).

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.9
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 wireshark Not affected
Red Hat Enterprise Linux 6 wireshark Not affected

External References