wireshark-common

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description Unknown
Version Removed

Resolved

Group Affected Fixed Severity Status Ticket
AVG-708 2.6.0-1 2.6.1-1 Critical Fixed
Issue Group Severity Remote Type Description
CVE-2018-11362 AVG-708 Medium Yes Information disclosure
An out-of-bounds read has been found in the LDSS dissector of Wireshark <= 2.6.0.
CVE-2018-11361 AVG-708 Low Yes Denial of service
A heap-based out-of-bounds read has been found in the IEEE 802.11 dissector of Wireshark <= 2.6.0.
CVE-2018-11360 AVG-708 Critical Yes Arbitrary code execution
A heap-based off-by-one write has been found in the GSM A DTAP dissector of Wireshark <= 2.6.0.
CVE-2018-11359 AVG-708 Low Yes Denial of service
A null-pointer dereference has been found in several dissectors of Wireshark <= 2.6.0.
CVE-2018-11358 AVG-708 Critical Yes Arbitrary code execution
A heap-based use-after-free has been found in the Q.931 dissector of Wireshark <= 2.6.0.
CVE-2018-11357 AVG-708 Low Yes Denial of service
An integer overflow leading to excessive memory allocation has been found in several dissectors of Wireshark <= 2.6.0.
CVE-2018-11356 AVG-708 Low Yes Denial of service
A null-pointer dereference has been found in the DNS dissector of Wireshark <= 2.6.0.
CVE-2018-11355 AVG-708 Critical Yes Arbitrary code execution
A heap-based buffer overflow has been found in the RTCP dissector of Wireshark <= 2.6.0.
CVE-2018-11354 AVG-708 Medium Yes Information disclosure
An out-of-bounds read has been found in the IEEE 1905.1a dissector of Wireshark <= 2.6.0.

Advisories

Date Advisory Group Severity Type
25 May 2018 ASA-201805-24 AVG-708 Critical multiple issues