CVE-2018-19623

CVE-2018-19623

In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash. In addition, a remote attacker could write arbitrary data to any memory locations before the packet-scoped memory. This was addressed in epan/dissectors/packet-lbmpdm.c by disallowing certain negative values.

Source: CVE-2018-19623

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다