Use-after-free vulnerability in Q.931 dissector in Wireshark 2.6.0 and earlier versions

Use-after-free vulnerability in Q.931 dissector in Wireshark 2.6.0 and earlier versions

CVE-2018-11358 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.

Learn more about our Web Application Penetration Testing UK.