In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory leak.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-04T07:00:00Z

Updated: 2024-09-16T16:57:48.756Z

Reserved: 2018-04-04T00:00:00Z

Link: CVE-2018-9266

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-04T07:29:01.080

Modified: 2023-11-07T03:01:35.427

Link: CVE-2018-9266

cve-icon Redhat

Severity : Low

Publid Date: 2018-03-06T00:00:00Z

Links: CVE-2018-9266 - Bugzilla