Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2018-11355: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2018-11355: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
05/22/2018
Created
03/19/2019
Added
08/18/2018
Modified
10/22/2021

Description

In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.

Solution(s)

  • suse-upgrade-libmaxminddb-devel
  • suse-upgrade-libmaxminddb0
  • suse-upgrade-libmaxminddb0-32bit
  • suse-upgrade-libspandsp2
  • suse-upgrade-libspandsp2-32bit
  • suse-upgrade-libwireshark13
  • suse-upgrade-libwireshark8
  • suse-upgrade-libwireshark9
  • suse-upgrade-libwiretap10
  • suse-upgrade-libwiretap6
  • suse-upgrade-libwiretap7
  • suse-upgrade-libwscodecs1
  • suse-upgrade-libwsutil11
  • suse-upgrade-libwsutil7
  • suse-upgrade-libwsutil8
  • suse-upgrade-mmdblookup
  • suse-upgrade-spandsp-devel
  • suse-upgrade-spandsp-doc
  • suse-upgrade-wireshark
  • suse-upgrade-wireshark-devel
  • suse-upgrade-wireshark-gtk
  • suse-upgrade-wireshark-ui-qt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;