Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2018-11356 CVE-2018-11357 CVE-2018-11358 CVE-2018-11359 CVE-2018-11360 CVE-2018-11362 |
CWE-ID | CWE-476 CWE-400 CWE-416 CWE-120 CWE-126 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
openSUSE Leap Operating systems & Components / Operating system package or component |
Vendor | SDB |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU13028
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-11356
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-dns.c due to NULL pointer dereference. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file and cause the DNS dissector to crash.
Update the affected packages.
openSUSE Leap: 15.0
openSUSE Leap: 42.3
CPE2.3 External linkshttp://lists.opensuse.org/opensuse-security-announce/2018-05/msg00104.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU13029
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-11357
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/tvbuff.c due to improper validation of user-supplied input. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file, trigger resource exhaustion and cause the LTP dissector and other dissectors to crash.
Update the affected packages.
openSUSE Leap: 15.0
openSUSE Leap: 42.3
CPE2.3 External linkshttp://lists.opensuse.org/opensuse-security-announce/2018-05/msg00104.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU13030
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-11358
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-q931.c due to use-after-free memory error. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file, trigger memory corruption and cause the Q.931 dissector and other dissectors to crash.
Update the affected packages.
openSUSE Leap: 15.0
openSUSE Leap: 42.3
CPE2.3 External linkshttp://lists.opensuse.org/opensuse-security-announce/2018-05/msg00104.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU13031
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-11359
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/proto.c due to NULL pointer dereference. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file and cause the RRC dissector and other dissectors to crash.
Update the affected packages.
openSUSE Leap: 15.0
openSUSE Leap: 42.3
CPE2.3 External linkshttp://lists.opensuse.org/opensuse-security-announce/2018-05/msg00104.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU13032
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-11360
CWE-ID:
CWE-120 - Buffer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-gsm_a_dtap.c due to off-by-one error. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file, trigger buffer overflow and cause the GSM A DTAP dissector to crash.
Update the affected packages.
openSUSE Leap: 15.0
openSUSE Leap: 42.3
CPE2.3 External linkshttp://lists.opensuse.org/opensuse-security-announce/2018-05/msg00104.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU13034
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2018-11362
CWE-ID:
CWE-126 - Buffer over-read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to cause DoS condition on the target system.
The weakness exists in epan/dissectors/packet-ldss.c due to buffer over-read upon encountering a missing '' character. A remote attacker can inject a malformed packet onto the wire or convince someone to read a malformed packet trace file, trigger memory corruption and cause the LDSS dissector to crash.
Update the affected packages.
openSUSE Leap: 15.0
openSUSE Leap: 42.3
CPE2.3 External linkshttp://lists.opensuse.org/opensuse-security-announce/2018-05/msg00104.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.