CVE-2018-6836

The netmonrec_comment_destroy function in wiretap/netmon.c in Wireshark through 2.4.4 performs a free operation on an uninitialized memory address, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:00

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=28960d79cca262ac6b974f339697b299a1e28fef', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=28960d79cca262ac6b974f339697b299a1e28fef', 'tags': ['Issue Tracking', 'Patch'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=28960d79cca262ac6b974f339697b299a1e28fef -

Information

Published : 2018-02-08 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6836

Mitre link : CVE-2018-6836

CVE.ORG link : CVE-2018-6836


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-763

Release of Invalid Pointer or Reference