CVE-2018-9271

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-multipart.c has a memory leak.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:01

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5b0228945dc74ee82d2ab4a4e7af2bdfe7b75910', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5b0228945dc74ee82d2ab4a4e7af2bdfe7b75910', 'tags': ['Patch'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5b0228945dc74ee82d2ab4a4e7af2bdfe7b75910 -

Information

Published : 2018-04-04 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-9271

Mitre link : CVE-2018-9271

CVE.ORG link : CVE-2018-9271


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-772

Missing Release of Resource after Effective Lifetime