CVE-2018-14343

CVE-2018-14343

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer.

Source: CVE-2018-14343

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다