CVE-2018-11358

NameCVE-2018-11358
DescriptionIn Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1388-1, DSA-4217-1
Debian Bugs900708

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy1.12.1+g01b65bf-4+deb8u6~deb7u11DLA-1388-1
wiresharksourcejessie1.12.1+g01b65bf-4+deb8u14DSA-4217-1
wiresharksourcestretch2.2.6+g32dac6a-2+deb9u3DSA-4217-1
wiresharksource(unstable)2.6.1-1900708

Notes

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ccb1ac3c8cec47fbbbf2e80ced80644005c65252
https://www.wireshark.org/security/wnpa-sec-2018-31.html

Search for package or bug name: Reporting problems