CVE-2018-9259

CVE-2018-9259

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the MP4 dissector could crash. This was addressed in epan/dissectors/file-mp4.c by restricting the box recursion depth.

Source: CVE-2018-9259

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다