UMTS MAC Dissector Crash Vulnerability

UMTS MAC Dissector Crash Vulnerability

CVE-2018-7334 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.

Learn more about our Web Application Penetration Testing UK.