In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-09T03:53:11

Updated: 2024-08-04T22:40:15.280Z

Reserved: 2019-04-05T00:00:00

Link: CVE-2019-10901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T04:29:01.480

Modified: 2023-11-07T03:02:35.730

Link: CVE-2019-10901

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-19T00:00:00Z

Links: CVE-2019-10901 - Bugzilla