wireshark: CVE-2018-11356 CVE-2018-11357 CVE-2018-11358 CVE-2018-11359 CVE-2018-11360 CVE-2018-11361 CVE-2018-11362

Debian Bug report logs - #900708
wireshark: CVE-2018-11356 CVE-2018-11357 CVE-2018-11358 CVE-2018-11359 CVE-2018-11360 CVE-2018-11361 CVE-2018-11362

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sun, 3 Jun 2018 18:48:01 UTC

Severity: serious

Tags: security, upstream

Found in version wireshark/2.4.6-1

Fixed in version wireshark/2.6.1-1

Done: Balint Reczey <rbalint@ubuntu.com>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Balint Reczey <rbalint@ubuntu.com>:
Bug#900708; Package src:wireshark. (Sun, 03 Jun 2018 18:48:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Balint Reczey <rbalint@ubuntu.com>. (Sun, 03 Jun 2018 18:48:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: wireshark: CVE-2018-11356 CVE-2018-11357 CVE-2018-11358 CVE-2018-11359 CVE-2018-11360 CVE-2018-11361 CVE-2018-11362
Date: Sun, 03 Jun 2018 20:44:49 +0200
Source: wireshark
Version: 2.4.6-1
Severity: serious
Tags: security upstream
Justification: regression from stable

Hi,

The following vulnerabilities were published for wireshark.

Reasoning for the RC severity: some issues are fixed already in stable
via a DSA, but the fixes missing in the next stable. Thus the RC
severity athough just from aspect of the severity of the issue that
might not be warranted.

CVE-2018-11356[0]:
| In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS
| dissector could crash. This was addressed in
| epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for
| an empty name in an SRV record.

CVE-2018-11357[1]:
| In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP
| dissector and other dissectors could consume excessive memory. This was
| addressed in epan/tvbuff.c by rejecting negative lengths.

CVE-2018-11358[2]:
| In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931
| dissector could crash. This was addressed in
| epan/dissectors/packet-q931.c by avoiding a use-after-free after a
| malformed packet prevented certain cleanup.

CVE-2018-11359[3]:
| In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC
| dissector and other dissectors could crash. This was addressed in
| epan/proto.c by avoiding a NULL pointer dereference.

CVE-2018-11360[4]:
| In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the GSM A DTAP
| dissector could crash. This was addressed in
| epan/dissectors/packet-gsm_a_dtap.c by fixing an off-by-one error that
| caused a buffer overflow.

CVE-2018-11361[5]:
| In Wireshark 2.6.0, the IEEE 802.11 protocol dissector could crash.
| This was addressed in epan/crypt/dot11decrypt.c by avoiding a buffer
| overflow during FTE processing in Dot11DecryptTDLSDeriveKey.

CVE-2018-11362[6]:
| In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS
| dissector could crash. This was addressed in
| epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon
| encountering a missing '\0' character.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-11356
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11356
[1] https://security-tracker.debian.org/tracker/CVE-2018-11357
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11357
[2] https://security-tracker.debian.org/tracker/CVE-2018-11358
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11358
[3] https://security-tracker.debian.org/tracker/CVE-2018-11359
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11359
[4] https://security-tracker.debian.org/tracker/CVE-2018-11360
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11360
[5] https://security-tracker.debian.org/tracker/CVE-2018-11361
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11361
[6] https://security-tracker.debian.org/tracker/CVE-2018-11362
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11362

Regards,
Salvatore



Reply sent to Balint Reczey <rbalint@ubuntu.com>:
You have taken responsibility. (Wed, 27 Jun 2018 18:03:22 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Wed, 27 Jun 2018 18:03:23 GMT) (full text, mbox, link).


Message #10 received at 900708-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <rbalint@ubuntu.com>
To: 900708-close@bugs.debian.org
Subject: Bug#900708: fixed in wireshark 2.6.1-1
Date: Wed, 27 Jun 2018 18:00:34 +0000
Source: wireshark
Source-Version: 2.6.1-1

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 900708@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <rbalint@ubuntu.com> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Fri, 22 Jun 2018 18:42:57 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt wireshark-gtk tshark wireshark-dev wireshark-doc libwireshark11 libwsutil9 libwsutil-dev libwscodecs2 libwireshark-data libwireshark-dev libwiretap8 libwiretap-dev
Architecture: source all amd64
Version: 2.6.1-1
Distribution: unstable
Urgency: medium
Maintainer: Balint Reczey <rbalint@ubuntu.com>
Changed-By: Balint Reczey <rbalint@ubuntu.com>
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark11 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap8 - network packet capture library -- shared library
 libwscodecs2 - network packet dissection codecs library -- shared library
 libwsutil-dev - network packet dissection utilities library -- development files
 libwsutil9 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - meta-package
 wireshark-common - network traffic analyzer - common files
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-gtk - network traffic analyzer - GTK+ version
 wireshark-qt - network traffic analyzer - Qt version
Closes: 900708
Changes:
 wireshark (2.6.1-1) unstable; urgency=medium
 .
   [ Balint Reczey ]
   * New upstream release
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.6.1.html
     - security fixes (Closes: #900708):
       - The LDSS dissector could crash. (CVE-2018-11362)
       - The IEEE 1905.1a dissector could crash. (CVE-2018-11354)
       - The RTCP dissector could crash. (CVE-2018-11355)
       - Multiple dissectors could consume excessive memory. (CVE-2018-11357)
       - The DNS dissector could crash. (CVE-2018-11356)
       - The GSM A DTAP dissector could crash. (CVE-2018-11360)
       - The Q.931 dissector could crash. (CVE-2018-11358)
       - The IEEE 802.11 dissector could crash. (CVE-2018-11361)
       - Multiple dissectors could crash. (CVE-2018-11359)
   * debian/gbp.conf: describe repository layout
   * Update Vcs-{Browser|Git} to point to Salsa
   * Drop packaging changes for ipmap.html since it is also dropped upstream.
   * Refresh patches.
   * Switch to use asciidoctor instead of asciidoc
   * Fix shared library symlink names.
   * Update shared library package names and symbols files.
   * Adjust packaging to upstream file name changes.
   * Ship README.Debian in every binary package.
   * Ship asn2deb and idl2deb documentation.
 .
   [ Peter Wu ]
   * remove imagemagick build dependency and demote xdg-utils deps
     xdg-utils is needed for xdg-open (opening websites) at runtime in GTK+,
     but not for Qt nor during the build, remove it or mark it as optional.
   * debian/rules: Skip installing icons and .desktop files.
     They are now installed by CMake
 .
   [ Gerald Combs ]
   * Transition from GeoIP Legacy to MaxMindDB.
     MaxMind is discontinuing its legacy databases in April in favor of
     GeoIP2, which use a newer database format (MaxMind DB). The reference C
     library (libmaxminddb) is available under the Apache 2.0 license which
     isn't quite compatible with ours.
 .
   [ Guy Harris ]
   * Give more detailed information about capture permissions on Debian.
     Indicate what you're supposed to do when running dpkg-reconfigure
     wireshark-common, and indicate that you have to run it as root using
     sudo.
     Emphasize in README.Debian, and indicate in the permission failure
     secondary message, that you have to add users to the "wireshark" group
     after doing that, and that a user may have to log out and log in again
     to make this change take effect.
Checksums-Sha1:
 f142aa3c8b5a3c01368d798b52eaa4aecc75b78c 3506 wireshark_2.6.1-1.dsc
 7ef330d361fa4350decb50d6583e409da687759a 28648896 wireshark_2.6.1.orig.tar.xz
 c31490e14b5500d910ec83806e48fb0f6feb263d 69588 wireshark_2.6.1-1.debian.tar.xz
 e55f8a74194968d672a3f87b993a416c1fb7d2f9 1426688 libwireshark-data_2.6.1-1_all.deb
 8c728ae6e72eda5af9168b744ae3ccb2ffec1014 907832 libwireshark-dev_2.6.1-1_amd64.deb
 6b6da20997deb2ee96966a7cdaba26718e1fa182 35254440 libwireshark11-dbgsym_2.6.1-1_amd64.deb
 b3237d71830122bbb028331ed26cdc5779245eed 13606260 libwireshark11_2.6.1-1_amd64.deb
 3fc462074912a74e575865938434ff4bb2be6ded 97544 libwiretap-dev_2.6.1-1_amd64.deb
 7bcc32c5a2d3e0a7825a6823a0919bb65b1cae46 608616 libwiretap8-dbgsym_2.6.1-1_amd64.deb
 51c1e4bc44e077471aec9d8a1adad52c652eeb43 228144 libwiretap8_2.6.1-1_amd64.deb
 d076cdc373df4c3ee64da415776c880fa5ea8de1 37224 libwscodecs2-dbgsym_2.6.1-1_amd64.deb
 9f1de37f7b094058e5a183fa0ebe9cb7660e649e 70560 libwscodecs2_2.6.1-1_amd64.deb
 21d8a26935b733275bc3c4461ba65bf0d2c19c96 94852 libwsutil-dev_2.6.1-1_amd64.deb
 1f7d82cafe2a48ea13e79f32d5a7a26955f5db73 117708 libwsutil9-dbgsym_2.6.1-1_amd64.deb
 bf7c5baaf6b9db5de37b7bae458ff0dbf3f85627 106400 libwsutil9_2.6.1-1_amd64.deb
 e3744b35ded106ec81233f3e1376c4e30f016799 477496 tshark-dbgsym_2.6.1-1_amd64.deb
 d40abd1fae40e6e14d1464c250323796217a58bc 186448 tshark_2.6.1-1_amd64.deb
 b6238997036a7a486f241529f32df90a2aeb4ea5 565180 wireshark-common-dbgsym_2.6.1-1_amd64.deb
 7729fbaafc37fd415201d39e5ca081b5d3863c71 423604 wireshark-common_2.6.1-1_amd64.deb
 23b7a476c02529441e030dc5c9d2a7839b7f3ce2 158648 wireshark-dev_2.6.1-1_amd64.deb
 1f344fa2e0ec879c8ce745c2a53ca5d57458a305 3817192 wireshark-doc_2.6.1-1_all.deb
 11b634a9ed70e363a7ca8a8b3312df07dcc8dc64 2796796 wireshark-gtk-dbgsym_2.6.1-1_amd64.deb
 65202d89dacbcbcf70484b9e50997bd4a2a7a184 737028 wireshark-gtk_2.6.1-1_amd64.deb
 5f850b0019266a358c849590bf2016860b2ee660 31434212 wireshark-qt-dbgsym_2.6.1-1_amd64.deb
 06be14d6640dc48305e5e8bfa7c8bfc6f450cc96 3465140 wireshark-qt_2.6.1-1_amd64.deb
 5c0fc24a791b45fd50bf3627a214f9e1d1707516 25828 wireshark_2.6.1-1_amd64.buildinfo
 ad483e0814b39cabc58508dd2758161356d2b650 57208 wireshark_2.6.1-1_amd64.deb
Checksums-Sha256:
 7213d9688ce51827752e50cb6f8bb0b1fbbf4bbe8be5219b45105f31a7f28163 3506 wireshark_2.6.1-1.dsc
 ad1c8e0febfcc9cc8036e218dbe1e303bd11ad3ae21793633a0edf2f97a34ee1 28648896 wireshark_2.6.1.orig.tar.xz
 3ac8058d4c429b96e99debd7acfde5004449dc72395b8098928912c2ac6de8b6 69588 wireshark_2.6.1-1.debian.tar.xz
 f44e182a08b1cad67894546c512cde65854eee96a8e8712fa1b0896bcabce301 1426688 libwireshark-data_2.6.1-1_all.deb
 638923c7f434bdc5b5f0e4c567b8ed8914eb8ebe6460214611656c9e2d86a694 907832 libwireshark-dev_2.6.1-1_amd64.deb
 e453e8519bff3ff048cc080edf77630b5914d6f192402c1e969ff8f654e62918 35254440 libwireshark11-dbgsym_2.6.1-1_amd64.deb
 131f557c5ad8434eeab227bb3386ba5a533d321d3387b564d49ef73d810761ed 13606260 libwireshark11_2.6.1-1_amd64.deb
 5187b30e66bdcf2db0b735e7f06420aefa3383b28c81ae63f655cf721bc4d72e 97544 libwiretap-dev_2.6.1-1_amd64.deb
 75d9dbc8dbfaddb4eea930ba8257f24e3778e573dc4e17eac05adf88d1861130 608616 libwiretap8-dbgsym_2.6.1-1_amd64.deb
 e32e8cf6503a331f81ea64cd83539accb9c215a86d9ede1ba9df8f01d750f6f6 228144 libwiretap8_2.6.1-1_amd64.deb
 ba453da5edf316b7032a68368a9c7de8209f63a358fe12abce42dffe528c7341 37224 libwscodecs2-dbgsym_2.6.1-1_amd64.deb
 7928fda90e43cfb42b00e14d6326da48d494e1df920c96086b6e86f1d0804179 70560 libwscodecs2_2.6.1-1_amd64.deb
 cd695ad9970993d6a41f450955c3dbcc3c45f2b4426ee9e29aaa70a48f321c80 94852 libwsutil-dev_2.6.1-1_amd64.deb
 1cb4f589946f4450a56dcf1d9a3bbe6f03b37b6ae7192ea5a006888144f509d2 117708 libwsutil9-dbgsym_2.6.1-1_amd64.deb
 8d910a5688da61208c0ab1370fe0f642cb4ac864c3a2b403a9d78199aae76ae2 106400 libwsutil9_2.6.1-1_amd64.deb
 f4e540708ebad2a1d031352634231ef487f547b2dbd66ac8fee97a5a8c984729 477496 tshark-dbgsym_2.6.1-1_amd64.deb
 8c9ea4b728a4eedb4fcf6db71eabe271a0e48eb78b40d7773123a4b287db1719 186448 tshark_2.6.1-1_amd64.deb
 b539313857fa80f6eca1b1929f31aa83f63540e9868a38116884c089170127e5 565180 wireshark-common-dbgsym_2.6.1-1_amd64.deb
 9cd0b62b3a2ccac511d27378074ebe37c34a367169b787554769a2eda07f3aed 423604 wireshark-common_2.6.1-1_amd64.deb
 33f3b76c9e86fdcb29be5f7225df12873df68750c991e47d29d15efe6c63e6e6 158648 wireshark-dev_2.6.1-1_amd64.deb
 592aa5896ff584e8736fd49a3193069899b7e5ee331e60f4340959738838342b 3817192 wireshark-doc_2.6.1-1_all.deb
 26de1a9ad3bc379a4ca75e969aafe49d5b8e421c7043b19ec352f18408f72af8 2796796 wireshark-gtk-dbgsym_2.6.1-1_amd64.deb
 caeb94b97a8b5711559cc990bb799cbd38e055e61994f13fb06065b682486a6d 737028 wireshark-gtk_2.6.1-1_amd64.deb
 10964aebf02068b69cdc9cb9517db9f1f89576b2448360e441f8d7ed877cde5c 31434212 wireshark-qt-dbgsym_2.6.1-1_amd64.deb
 131264e09e2e01bf2e21ea2d742cad7d7a3db3f956f45f9679a15a2e417cbf19 3465140 wireshark-qt_2.6.1-1_amd64.deb
 f392e575d14ccd83e3a3cc269dd7edce185d9d6d50cbc09c9a927b41bb7de4d3 25828 wireshark_2.6.1-1_amd64.buildinfo
 4d63349d7cc66e83370a0a6815143c8037c7611ad618369454c863ca04498a1d 57208 wireshark_2.6.1-1_amd64.deb
Files:
 32a587265f040209a0f436b849263eb3 3506 net optional wireshark_2.6.1-1.dsc
 62af1239b5fbb5d0a42fd057ef79e9d4 28648896 net optional wireshark_2.6.1.orig.tar.xz
 4b6afbac71a20d36fae316866982700d 69588 net optional wireshark_2.6.1-1.debian.tar.xz
 e752a29a6c58ea3b9696898e6dd00802 1426688 libs optional libwireshark-data_2.6.1-1_all.deb
 6da39b091b23ace606c71d1c2dcd7d92 907832 libdevel optional libwireshark-dev_2.6.1-1_amd64.deb
 7aadb67df37341517a648808fd1b3968 35254440 debug optional libwireshark11-dbgsym_2.6.1-1_amd64.deb
 1797da45bb256e4a2918c009ad2c090f 13606260 libs optional libwireshark11_2.6.1-1_amd64.deb
 3584a22de46ad4192cc994acfb215820 97544 libdevel optional libwiretap-dev_2.6.1-1_amd64.deb
 05822cf5374a29878840ce5c01fb35cc 608616 debug optional libwiretap8-dbgsym_2.6.1-1_amd64.deb
 67a0ce51e7e21ad1990844a619bfa08c 228144 libs optional libwiretap8_2.6.1-1_amd64.deb
 648cf802b1cd4e904510143a5b456790 37224 debug optional libwscodecs2-dbgsym_2.6.1-1_amd64.deb
 2ee644df799fda5c0df0d2140c5189c6 70560 libs optional libwscodecs2_2.6.1-1_amd64.deb
 b32c5da9275ede719eda9b1329caa38a 94852 libdevel optional libwsutil-dev_2.6.1-1_amd64.deb
 f028d534ec9cc797ebe1d6528117d207 117708 debug optional libwsutil9-dbgsym_2.6.1-1_amd64.deb
 c5fde9f0d89a1620625b50246c3cd860 106400 libs optional libwsutil9_2.6.1-1_amd64.deb
 d2bed36257b8f4c20e802cdb0a239d68 477496 debug optional tshark-dbgsym_2.6.1-1_amd64.deb
 55b57050f8ae30e6402eea8991eb0121 186448 net optional tshark_2.6.1-1_amd64.deb
 bb849890da16ebe37c9d808546835de7 565180 debug optional wireshark-common-dbgsym_2.6.1-1_amd64.deb
 4b33e27865acfd4847057a0a2ec72a8a 423604 net optional wireshark-common_2.6.1-1_amd64.deb
 ef89f33527993c4caf9cc5a9cb7125f4 158648 devel optional wireshark-dev_2.6.1-1_amd64.deb
 6dfd7ec5331950bed8a718f6a0a32f3f 3817192 doc optional wireshark-doc_2.6.1-1_all.deb
 69b9f9c2fc6adb52f54b00ca7cb4ed6e 2796796 debug optional wireshark-gtk-dbgsym_2.6.1-1_amd64.deb
 b2fe0fc2533dd3591f66d42916958ff1 737028 net optional wireshark-gtk_2.6.1-1_amd64.deb
 b1fbc9ff3d8ec4439765c537ea065e3d 31434212 debug optional wireshark-qt-dbgsym_2.6.1-1_amd64.deb
 fcee25598a037c371d90e0b876ec7c9d 3465140 net optional wireshark-qt_2.6.1-1_amd64.deb
 a27cbbf11d1f5021462729ed632df2b9 25828 net optional wireshark_2.6.1-1_amd64.buildinfo
 2f69ce7cb146f5779c7fa6d6e879d431 57208 net optional wireshark_2.6.1-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
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=X4T/
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Thu, 26 Jul 2018 07:25:21 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:32:02 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.