In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-23T22:00:00

Updated: 2024-08-05T06:24:11.896Z

Reserved: 2018-02-22T00:00:00

Link: CVE-2018-7418

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-02-23T22:29:01.577

Modified: 2023-11-07T03:01:01.527

Link: CVE-2018-7418

cve-icon Redhat

Severity : Low

Publid Date: 2018-02-11T00:00:00Z

Links: CVE-2018-7418 - Bugzilla