In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-23T22:00:00

Updated: 2024-08-05T06:24:12.014Z

Reserved: 2018-02-22T00:00:00

Link: CVE-2018-7320

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-23T22:29:00.263

Modified: 2023-11-07T03:00:59.630

Link: CVE-2018-7320

cve-icon Redhat

Severity : Low

Publid Date: 2018-02-06T00:00:00Z

Links: CVE-2018-7320 - Bugzilla