CVE

CVE-2019-10900

CVE-2019-10900

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

Source: CVE-2019-10900

Exit mobile version