vulnerability
SUSE: CVE-2018-11356: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | May 22, 2018 | May 26, 2018 | Oct 22, 2021 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
May 22, 2018
Added
May 26, 2018
Modified
Oct 22, 2021
Description
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.
Solution(s)
suse-upgrade-libmaxminddb-develsuse-upgrade-libmaxminddb0suse-upgrade-libmaxminddb0-32bitsuse-upgrade-libspandsp2suse-upgrade-libspandsp2-32bitsuse-upgrade-libwireshark13suse-upgrade-libwireshark8suse-upgrade-libwireshark9suse-upgrade-libwiretap10suse-upgrade-libwiretap6suse-upgrade-libwiretap7suse-upgrade-libwscodecs1suse-upgrade-libwsutil11suse-upgrade-libwsutil7suse-upgrade-libwsutil8suse-upgrade-mmdblookupsuse-upgrade-spandsp-develsuse-upgrade-spandsp-docsuse-upgrade-wiresharksuse-upgrade-wireshark-develsuse-upgrade-wireshark-gtksuse-upgrade-wireshark-ui-qt

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.