5
CVSSv2

CVE-2018-7418

Published: 23/02/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

debian debian linux 8.0

debian debian linux 7.0

Vendor Advisories

In Wireshark 260 to 262, 240 to 248, and 220 to 2216, the Radiotap dissector could crash This was addressed in epan/dissectors/packet-ieee80211-radiotap-iterc by validating iterator operations (CVE-2018-16057) In Wireshark 260 to 264 and 240 to 2410, the MMSE dissector could go into an infinite loop This was addressed in epa ...
A denial of service flaw was found in the SIGCOMP dissector in Wireshark A remote network attacker could potentially use this flaw to crash Wireshark by tricking it into processing a crafted packet ...