Lucene search

K
redhatcveRedhat.comRH:CVE-2018-14339
HistoryJul 23, 2018 - 10:19 a.m.

CVE-2018-14339

2018-07-2310:19:20
redhat.com
access.redhat.com
8

0.004 Low

EPSS

Percentile

72.1%

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation.