Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2018-19627 : IxVeriWave file parser crash

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2018-19627 : IxVeriWave file parser crash

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
11/28/2018
Created
03/19/2019
Added
11/30/2018
Modified
03/04/2019

Description

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash. This was addressed in wiretap/vwr.c by adjusting a buffer boundary.

Solution(s)

  • wireshark-upgrade-2_4_11
  • wireshark-upgrade-2_6_5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;