Bug 1666277 (CVE-2019-5721) - CVE-2019-5721 wireshark: use-after-free in ENIP dissector results in denial of service
Summary: CVE-2019-5721 wireshark: use-after-free in ENIP dissector results in denial o...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2019-5721
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-01-15 11:44 UTC by msiddiqu
Modified: 2021-02-16 22:32 UTC (History)
0 users

Fixed In Version: wireshark 2.4.12
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-01-15 11:48:11 UTC
Embargoed:


Attachments (Terms of Use)

Description msiddiqu 2019-01-15 11:44:39 UTC
In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided. 

Upstream issue:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14470  

Upstream patch:
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1c66174ec7aa19e2ddc79178cf59f15a654fc4fe

Comment 1 msiddiqu 2019-01-15 11:44:42 UTC
External References:

https://www.wireshark.org/security/wnpa-sec-2019-05.html

Comment 2 msiddiqu 2019-02-05 06:12:43 UTC
Statement:

This issue did not affect the versions of wireshark as shipped with Red Hat Enterprise Linux 5, 6, and 7.


Note You need to log in before you can comment on or make changes to this bug.