CVE-2018-18227

In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:55

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d443be449a52f95df5754adc39e1f3472fec2f03', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d443be449a52f95df5754adc39e1f3472fec2f03', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=d443be449a52f95df5754adc39e1f3472fec2f03 -
References (MISC) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119 - Issue Tracking, Patch, Vendor Advisory (MISC) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119 - Issue Tracking, Vendor Advisory, Patch

Information

Published : 2018-10-12 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18227

Mitre link : CVE-2018-18227

CVE.ORG link : CVE-2018-18227


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-476

NULL Pointer Dereference