Bug 1666277 (CVE-2019-5721)

Summary: CVE-2019-5721 wireshark: use-after-free in ENIP dissector results in denial of service
Product: [Other] Security Response Reporter: msiddiqu
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED NOTABUG QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedKeywords: Security
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: wireshark 2.4.12 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-01-15 11:48:11 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description msiddiqu 2019-01-15 11:44:39 UTC
In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided. 

Upstream issue:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470  

Upstream patch:
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1c66174ec7aa19e2ddc79178cf59f15a654fc4fe

Comment 1 msiddiqu 2019-01-15 11:44:42 UTC
External References:

https://www.wireshark.org/security/wnpa-sec-2019-05.html

Comment 2 msiddiqu 2019-02-05 06:12:43 UTC
Statement:

This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5, 6, and 7.