CVE-2018-11358

Related Vulnerabilities: CVE-2018-11358  

A use-after-free flaw was found in the code responsible for processing packages from Q.931 protocol, in wireshark. An attacker can send specially crafted packages over the network which, when received, would cause an application to crash, or potentially, corrupt information.

A use-after-free flaw was found in the code responsible for processing packages from Q.931 protocol, in wireshark. An attacker can send specially crafted packages over the network which, when received, would cause an application to crash, or potentially, corrupt information.

Find out more about CVE-2018-11358 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact Low
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 wireshark Affected
Red Hat Enterprise Linux 6 wireshark Will not fix
Red Hat Enterprise Linux 5 wireshark Will not fix