Lucene search

K
redhatcveRedhat.comRH:CVE-2018-7320
HistoryFeb 26, 2018 - 9:49 p.m.

CVE-2018-7320

2018-02-2621:49:11
redhat.com
access.redhat.com
13

0.003 Low

EPSS

Percentile

71.6%

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.