CVE-2018-9261

Priority
Description
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector could
crash with a large loop that ends with a heap-based buffer overflow. This
was addressed in epan/dissectors/packet-nbap.c by prohibiting the
self-linking of DCH-IDs.
Notes
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:released (2.6.3-1~ubuntu18.04.1)
Ubuntu 14.04 ESM:released (2.6.3-1~ubuntu14.04.1)
Patches:
More Information

Updated: 2022-04-13 13:35:44 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)