Lucene search

K
cvelistMitreCVELIST:CVE-2018-7334
HistoryFeb 23, 2018 - 10:00 p.m.

CVE-2018-7334

2018-02-2322:00:00
mitre
www.cve.org
5

AI Score

7.3

Confidence

High

EPSS

0.003

Percentile

66.3%

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.