CVE

CVE-2017-13764

CVE-2017-13764

In Wireshark 2.4.0, the Modbus dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/packet-mbtcp.c by adding length validation.

Source: CVE-2017-13764

Exit mobile version