CVE-2018-11358

CVE-2018-11358

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the Q.931 dissector could crash. This was addressed in epan/dissectors/packet-q931.c by avoiding a use-after-free after a malformed packet prevented certain cleanup.

Source: CVE-2018-11358

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다