5
CVSSv2

CVE-2018-11355

Published: 22/05/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark 2.6.0, the RTCP dissector could crash. This was addressed in epan/dissectors/packet-rtcp.c by avoiding a buffer overflow for packet status chunks.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.6.0

Vendor Advisories

Debian Bug report logs - #900708 wireshark: CVE-2018-11356 CVE-2018-11357 CVE-2018-11358 CVE-2018-11359 CVE-2018-11360 CVE-2018-11361 CVE-2018-11362 Package: src:wireshark; Maintainer for src:wireshark is Balint Reczey <rbalint@ubuntucom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 3 Jun 2018 1 ...
In Wireshark 260, the RTCP dissector could crash This was addressed in epan/dissectors/packet-rtcpc by avoiding a buffer overflow for packet status chunks ...
A heap-based buffer overflow has been found in the RTCP dissector of Wireshark <= 260 ...