Log

CVE-2018-11356 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A null-pointer dereference has been found in the DNS dissector of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-29.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14681
Notes
CVE-2018-11357 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ An integer overflow leading to excessive memory allocation has been found in several dissectors of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-28.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14678
Notes
CVE-2018-11358 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based use-after-free has been found in the Q.931 dissector of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-31.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14689
Notes
CVE-2018-11359 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A null-pointer dereference has been found in several dissectors of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-33.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14703
Notes
CVE-2018-11360 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ A heap-based off-by-one write has been found in the GSM A DTAP dissector of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-30.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14688
Notes
CVE-2018-11361 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A heap-based out-of-bounds read has been found in the IEEE 802.11 dissector of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-32.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14686
Notes
CVE-2018-11362 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Information disclosure
Description
+ An out-of-bounds read has been found in the LDSS dissector of Wireshark <= 2.6.0.
References
+ https://www.wireshark.org/security/wnpa-sec-2018-25.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615
Notes
CVE-2018-11375 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
References
+ https://github.com/radare/radare2/commit/041e53cab7ca33481ae45ecd65ad596976d78e68
+ https://github.com/radare/radare2/issues/9928
Notes
CVE-2018-11376 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.
References
+ https://github.com/radare/radare2/commit/1f37c04f2a762500222dda2459e6a04646feeedf
+ https://github.com/radare/radare2/issues/9904
Notes
CVE-2018-11377 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
References
+ https://github.com/radare/radare2/commit/25a3703ef2e015bbe1d1f16f6b2f63bb10dd34f4
+ https://github.com/radare/radare2/commit/b35530fa0681b27eba084de5527037ebfb397422
+ https://github.com/radare/radare2/issues/9901
Notes