CVE-2018-7417

CVE-2018-7417

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the IPMI dissector could crash. This was addressed in epan/dissectors/packet-ipmi-picmg.c by adding support for crafted packets that lack an IPMI header.

Source: CVE-2018-7417

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다