CVE-2018-18227

Priority
Description
In Wireshark 2.6.0 to 2.6.3 and 2.4.0 to 2.4.9, the MS-WSP protocol
dissector could crash. This was addressed in epan/dissectors/packet-mswsp.c
by properly handling NULL return values.
Notes
Package
Upstream:released (2.6.4-1)
Ubuntu 18.04 LTS:released (2.6.4-2~ubuntu18.04.0)
Ubuntu 14.04 ESM:released (2.6.4-2~ubuntu14.04.1)
Patches:
More Information

Updated: 2022-04-13 13:25:50 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)