Use-after-free error in wireshark (Alpine package)



Published: 2018-06-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-11358
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
wireshark (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU13030

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11358

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in epan/dissectors/packet-q931.c due to use-after-free memory error. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file, trigger memory corruption and cause the Q.931 dissector and other dissectors to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

wireshark (Alpine package): 2.2.3-r0 - 2.2.14-r0

wireshark (Alpine package):

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=32fdb95942174d852bb25ff5a2eedb2b6d56dd41
http://git.alpinelinux.org/aports/commit/?id=571d999c8d7370d6651a1cb6895fc36f88d813a9
http://git.alpinelinux.org/aports/commit/?id=ac863e067199411420689a88193333ce808e6c60
http://git.alpinelinux.org/aports/commit/?id=87800be0f5a83903722d252e180638f2cd41913b
http://git.alpinelinux.org/aports/commit/?id=563eae7149e0e113ed1dfa3bc0d6cfdb657da1a2
http://git.alpinelinux.org/aports/commit/?id=2c9c2f5d75d3f1f8579ff40387ce6d2575395477
http://git.alpinelinux.org/aports/commit/?id=215ab32e4b19dfb33cc73a102bd0beab21fe66c0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###