IPMI Dissector Crash Vulnerability in Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4

IPMI Dissector Crash Vulnerability in Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4

CVE-2018-7417 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.

Learn more about our Web Application Penetration Testing UK.