CVE-2020-26575

CVE-2020-26575

In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.

Source: CVE-2020-26575

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다