CVE-2018-18226

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.
Configurations

Configuration 1

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-10-12 06:29

Updated : 2020-03-20 01:15


NVD link : CVE-2018-18226

Mitre link : CVE-2018-18226

Products Affected
No products.
CWE