Bug 1581773 (CVE-2018-11358) - CVE-2018-11358 wireshark: Use after free in packet-q931.c
Summary: CVE-2018-11358 wireshark: Use after free in packet-q931.c
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-11358
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1581754 1581791 1591489
Blocks: 1581792
TreeView+ depends on / blocked
 
Reported: 2018-05-23 15:28 UTC by Laura Pardo
Modified: 2021-06-29 19:59 UTC (History)
7 users (show)

Fixed In Version: wireshark 2.6.1, wireshark 2.4.7, wireshark 2.2.15
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the code responsible for processing packages from Q.931 protocol, in wireshark. An attacker can send specially crafted packages over the network which, when received, would cause an application to crash, or potentially, corrupt information.
Clone Of:
Environment:
Last Closed: 2021-06-29 19:57:46 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-05-23 15:28:37 UTC
A flaw was found in Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.


References:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689 
https://www.wireshark.org/security/wnpa-sec-2018-31.html

Upstream Patch:
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ccb1ac3c8cec47fbbbf2e80ced80644005c65252

Comment 1 Laura Pardo 2018-05-23 15:48:57 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 1581754]


Note You need to log in before you can comment on or make changes to this bug.