CVE-2018-18226

CVE-2018-18226

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.

Source: CVE-2018-18226

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다