CVE-2018-7335

CVE-2018-7335

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small.

Source: CVE-2018-7335

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다