Vulnerability CVE-2018-11358: Information

Description

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: May 23, 2018
Modified: Nov. 7, 2023
Error type identifier: CWE-416

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.2.0
      End including
      2.2.14

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.4.0
      End including
      2.4.6

      cpe:2.3:a:wireshark:wireshark:2.6.0:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

      cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*