tcpflow: CVE-2018-14938: integer overflow vulnerability in wifipacp.cpp

Related Vulnerabilities: CVE-2018-14938  

Debian Bug report logs - #905483
tcpflow: CVE-2018-14938: integer overflow vulnerability in wifipacp.cpp

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 5 Aug 2018 09:30:01 UTC

Severity: important

Tags: fixed-upstream, patch, security, upstream

Found in version tcpflow/1.4.4+repack1-1

Fixed in version tcpflow/1.5.0+repack1-1

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Forwarded to https://github.com/simsong/tcpflow/issues/182

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Dima Kogan <dkogan@debian.org>:
Bug#905483; Package src:tcpflow. (Sun, 05 Aug 2018 09:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Dima Kogan <dkogan@debian.org>. (Sun, 05 Aug 2018 09:30:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: tcpflow: CVE-2018-14938: integer overflow vulnerability in wifipacp.cpp
Date: Sun, 05 Aug 2018 11:27:01 +0200
Source: tcpflow
Version: 1.4.4+repack1-1
Severity: important
Tags: patch security upstream
Forwarded: https://github.com/simsong/tcpflow/issues/182

Hi,

The following vulnerability was published for tcpflow.

CVE-2018-14938[0]:
| An issue was discovered in wifipcap/wifipcap.cpp in TCPFLOW through
| 1.5.0-alpha. There is an integer overflow in the function handle_prism
| during caplen processing. If the caplen is less than 144, one can cause
| an integer overflow in the function handle_80211, which will result in
| an out-of-bounds read and may allow access to sensitive memory (or a
| denial of service).

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-14938
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14938
[1] https://github.com/simsong/tcpflow/issues/182
[2] https://github.com/simsong/tcpflow/commit/a4e1cd14eb5ccc51ed271b65b3420f7d692c40eb

Regards,
Salvatore



Added tag(s) fixed-upstream. Request was from Henri S. <henri@nerv.fi> to control@bugs.debian.org. (Sun, 05 Aug 2018 10:12:03 GMT) (full text, mbox, link).


Marked as fixed in versions tcpflow/1.5.0+repack1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 02 Feb 2019 08:09:07 GMT) (full text, mbox, link).


Marked Bug as done Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 02 Feb 2019 08:09:07 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sat, 02 Feb 2019 08:09:08 GMT) (full text, mbox, link).


Message sent on to Salvatore Bonaccorso <carnil@debian.org>:
Bug#905483. (Sat, 02 Feb 2019 08:09:13 GMT) (full text, mbox, link).


Message #16 received at 905483-submitter@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: control@bugs.debian.org
Cc: 905483-submitter@bugs.debian.org
Subject: closing 905483
Date: Sat, 02 Feb 2019 09:03:52 +0100
close 905483 1.5.0+repack1-1
thanks




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 03 Mar 2019 07:43:11 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:44:15 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.