SIGCOMP Dissector Crash Vulnerability in Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4

SIGCOMP Dissector Crash Vulnerability in Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4

CVE-2018-7418 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value.

Learn more about our Web Application Penetration Testing UK.