Vulnerability CVE-2018-9266


Published: 2018-04-04

Description:
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory leak.

Type:

CWE-772

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14481
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9d3714e767cb104dcfa1647935fa5960b16bb8e1
https://www.wireshark.org/security/wnpa-sec-2018-24.html

Copyright 2024, cxsecurity.com

 

Back to Top