In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c by properly handling NULL return values.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-12T05:00:00

Updated: 2024-08-05T11:01:15.123Z

Reserved: 2018-10-10T00:00:00

Link: CVE-2018-18227

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-10-12T06:29:01.347

Modified: 2023-11-07T02:55:01.287

Link: CVE-2018-18227

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-10T00:00:00Z

Links: CVE-2018-18227 - Bugzilla