In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-09T03:52:55

Updated: 2024-08-04T22:40:15.119Z

Reserved: 2019-04-05T00:00:00

Link: CVE-2019-10900

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T04:29:01.420

Modified: 2023-11-07T03:02:35.657

Link: CVE-2019-10900

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-18T00:00:00Z

Links: CVE-2019-10900 - Bugzilla