In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-29T04:00:00

Updated: 2024-08-05T11:44:19.332Z

Reserved: 2018-11-28T00:00:00

Link: CVE-2018-19623

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-29T04:29:00.327

Modified: 2023-11-07T02:55:35.373

Link: CVE-2018-19623

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-11-27T00:00:00Z

Links: CVE-2018-19623 - Bugzilla