7.5
CVSSv3

CVE-2018-11356

Published: 22/05/2018 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

wireshark wireshark 2.6.0

debian debian linux 8.0

Vendor Advisories

Debian Bug report logs - #900708 wireshark: CVE-2018-11356 CVE-2018-11357 CVE-2018-11358 CVE-2018-11359 CVE-2018-11360 CVE-2018-11361 CVE-2018-11362 Package: src:wireshark; Maintainer for src:wireshark is Balint Reczey <rbalint@ubuntucom>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 3 Jun 2018 1 ...
In Wireshark 260, 240 to 246, and 220 to 2214, the DNS dissector could crash This was addressed in epan/dissectors/packet-dnsc by avoiding a NULL pointer dereference for an empty name in an SRV record ...
A null-pointer dereference has been found in the DNS dissector of Wireshark <= 260 ...