Bug 1565721 (CVE-2018-9259) - CVE-2018-9259 wirehsark: MP4 dissector crash in epan/dissectors/file-mp4.c
Summary: CVE-2018-9259 wirehsark: MP4 dissector crash in epan/dissectors/file-mp4.c
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2018-9259
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1565722 1565723 1565732
Blocks: 1565716
TreeView+ depends on / blocked
 
Reported: 2018-04-10 15:23 UTC by Laura Pardo
Modified: 2019-09-29 14:37 UTC (History)
7 users (show)

Fixed In Version: wireshark 2.4.6, wireshark 2.2.14
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-07 18:44:13 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-04-10 15:23:27 UTC
A flaw was found in Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.


References:
https://www.wireshark.org/security/wnpa-sec-2018-15.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13777

Patch:
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2113179835b37549f245ac7c05ff2b96276893e4

Comment 1 Laura Pardo 2018-04-10 15:24:02 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 1565723]


Note You need to log in before you can comment on or make changes to this bug.