Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2018-18226 : Steam IHS Discovery dissector memory leak

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2018-18226 : Steam IHS Discovery dissector memory leak

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
10/12/2018
Created
03/19/2019
Added
10/15/2018
Modified
12/31/2018

Description

In Wireshark 2.6.0 to 2.6.3, the Steam IHS Discovery dissector could consume system memory. This was addressed in epan/dissectors/packet-steam-ihs-discovery.c by changing the memory-management approach.

Solution(s)

  • wireshark-upgrade-2_6_4

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;