CVE-2018-9261

CVE-2018-9261

In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the NBAP dissector could crash with a large loop that ends with a heap-based buffer overflow. This was addressed in epan/dissectors/packet-nbap.c by prohibiting the self-linking of DCH-IDs.

Source: CVE-2018-9261

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다