Bug 1549244 (CVE-2018-7335) - CVE-2018-7335 wireshark: IEEE 802.11 dissector crash in airpdcap.c
Summary: CVE-2018-7335 wireshark: IEEE 802.11 dissector crash in airpdcap.c
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2018-7335
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1549246
Blocks: 1549310
TreeView+ depends on / blocked
 
Reported: 2018-02-26 19:46 UTC by Laura Pardo
Modified: 2021-02-17 00:46 UTC (History)
8 users (show)

Fixed In Version: wireshrak 2.4.5, wireshark 2.2.13
Doc Type: If docs needed, set a value
Doc Text:
A denial of service flaw was found in the IEEE 802.11 dissector in Wireshark. A remote network attacker could potentially use this flaw to crash Wireshark by tricking it into processing a crafted packet.
Clone Of:
Environment:
Last Closed: 2018-03-16 09:08:49 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-02-26 19:46:27 UTC
A flaw was found in Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small. 

External References:

https://www.wireshark.org/security/wnpa-sec-2018-05.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14442

Upstream Patch:

https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a2901dcf45c9f1b

Comment 1 Laura Pardo 2018-02-26 19:46:53 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 1549246]


Note You need to log in before you can comment on or make changes to this bug.