CVE-2018-11354 log

Source
Severity Medium
Remote Yes
Type Information disclosure
Description
An out-of-bounds read has been found in the IEEE 1905.1a dissector of Wireshark <= 2.6.0.
Group Package Affected Fixed Severity Status Ticket
AVG-708 wireshark-cli, wireshark-common, wireshark-gtk, wireshark-qt 2.6.0-1 2.6.1-1 Critical Fixed
Date Advisory Group Package Severity Type
25 May 2018 ASA-201805-25 AVG-708 wireshark-cli Critical multiple issues
25 May 2018 ASA-201805-24 AVG-708 wireshark-common Critical multiple issues
25 May 2018 ASA-201805-23 AVG-708 wireshark-qt Critical multiple issues
25 May 2018 ASA-201805-22 AVG-708 wireshark-gtk Critical multiple issues
References
https://www.wireshark.org/security/wnpa-sec-2018-26.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14647