Lucene search

K
redhatcveRedhat.comRH:CVE-2018-9266
HistoryApr 10, 2018 - 9:51 p.m.

CVE-2018-9266

2018-04-1021:51:08
redhat.com
access.redhat.com
12

EPSS

0.001

Percentile

45.6%

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-isup.c has a memory leak.

EPSS

0.001

Percentile

45.6%