CVE-2018-7320

CVE-2018-7320

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the SIGCOMP protocol dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by validating operand offsets.

Source: CVE-2018-7320

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다