In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-12T05:00:00

Updated: 2024-08-05T11:01:15.077Z

Reserved: 2018-10-10T00:00:00

Link: CVE-2018-18226

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-12T06:29:01.113

Modified: 2023-11-07T02:55:01.210

Link: CVE-2018-18226

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-10T00:00:00Z

Links: CVE-2018-18226 - Bugzilla