CVE-2018-14368

CVE-2018-14368

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long.

Source: CVE-2018-14368

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다