Vulnerability CVE-2018-11356


Published: 2018-05-22

Description:
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/104308
http://www.securitytracker.com/id/1041036
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14681
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4425716ddba99374749bd033d9bc0f4add2fb973
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html
https://www.wireshark.org/security/wnpa-sec-2018-29.html

Copyright 2024, cxsecurity.com

 

Back to Top