CVE-2018-19627

Related Vulnerabilities: CVE-2018-19627  

An out of bounds heap read vulnerability in the wiretap library of Wireshark could allow Wireshark to crash when parsing specially crafted pcap file.

An out of bounds heap read vulnerability in the wiretap library of Wireshark could allow Wireshark to crash when parsing specially crafted pcap file.

Find out more about CVE-2018-19627 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5, 6 and 7.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 5.1
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 wireshark Not affected
Red Hat Enterprise Linux 6 wireshark Not affected
Red Hat Enterprise Linux 5 wireshark Not affected

External References