Related Vulnerabilities: CVE-2018-11355  

A heap-based buffer overflow has been found in the RTCP dissector of Wireshark <= 2.6.0.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

A heap-based buffer overflow has been found in the RTCP dissector of Wireshark <= 2.6.0.

AVG-708 wireshark-cli, wireshark-common, wireshark-gtk, wireshark-qt 2.6.0-1 2.6.1-1 Critical Fixed

25 May 2018 ASA-201805-25 AVG-708 wireshark-cli Critical multiple issues

25 May 2018 ASA-201805-24 AVG-708 wireshark-common Critical multiple issues

25 May 2018 ASA-201805-23 AVG-708 wireshark-qt Critical multiple issues

25 May 2018 ASA-201805-22 AVG-708 wireshark-gtk Critical multiple issues

https://www.wireshark.org/security/wnpa-sec-2018-27.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14673