CVE-2018-19623

Affected packages

Git / github.com/wireshark/wireshark

Affected ranges

Affected versions

v2.*

v2.4.0
v2.4.1
v2.4.10
v2.4.10rc0
v2.4.1rc0
v2.4.2
v2.4.2rc0
v2.4.3
v2.4.3rc0
v2.4.4
v2.4.4rc0
v2.4.5
v2.4.5rc0
v2.4.6
v2.4.6rc0
v2.4.7
v2.4.7rc0
v2.4.8
v2.4.8rc0
v2.4.9
v2.4.9rc0
v2.6.0
v2.6.1
v2.6.1rc0
v2.6.2
v2.6.2rc0
v2.6.3
v2.6.3rc0
v2.6.4
v2.6.4rc0

wireshark-2.*

wireshark-2.4.0
wireshark-2.4.1
wireshark-2.4.10
wireshark-2.4.2
wireshark-2.4.3
wireshark-2.4.4
wireshark-2.4.5
wireshark-2.4.6
wireshark-2.4.7
wireshark-2.4.8
wireshark-2.4.9
wireshark-2.6.0
wireshark-2.6.1
wireshark-2.6.2
wireshark-2.6.3
wireshark-2.6.4