CVE-2018-7321

CVE-2018-7321

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, epan/dissectors/packet-thrift.c had a large loop that was addressed by not proceeding with dissection after encountering an unexpected type.

Source: CVE-2018-7321

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다