Lucene search

K
redhatcveRedhat.comRH:CVE-2018-19622
HistoryDec 04, 2018 - 9:50 a.m.

CVE-2018-19622

2018-12-0409:50:24
redhat.com
access.redhat.com
20

EPSS

0.002

Percentile

60.0%

A vulnerability in MMSE dissector allows Wireshark to loop infinitely when parsing a specially crafted pcap file. Remote attacker could cause a denial of service to Wireshark by injecting malicious packets into the network that are automatically processed.