Bug 1642909 (CVE-2018-18227) - CVE-2018-18227 wireshark: MS-WSP dissector crash
Summary: CVE-2018-18227 wireshark: MS-WSP dissector crash
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2018-18227
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1642918 1642919
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-25 10:04 UTC by Andrej Nemec
Modified: 2021-02-16 22:52 UTC (History)
7 users (show)

Fixed In Version: wireshark 2.6.4, wireshark 2.4.10
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-12 13:06:07 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2018-10-25 10:04:22 UTC
It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. 

Upstream bug:

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15119

Comment 1 Andrej Nemec 2018-10-25 10:11:03 UTC
External References:

https://www.wireshark.org/security/wnpa-sec-2018-47

Comment 2 Andrej Nemec 2018-10-25 10:13:37 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 1642918]

Comment 4 Product Security DevOps Team 2019-07-12 13:06:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-18227


Note You need to log in before you can comment on or make changes to this bug.