SIGCOMP Protocol Dissector Crash Vulnerability in Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12

SIGCOMP Protocol Dissector Crash Vulnerability in Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12

CVE-2018-7320 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.

Learn more about our Web Application Penetration Testing UK.