In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-06T14:57:03

Updated: 2024-08-04T15:56:04.593Z

Reserved: 2020-10-06T00:00:00

Link: CVE-2020-26575

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-10-06T15:15:15.553

Modified: 2023-11-07T03:20:38.030

Link: CVE-2020-26575

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-10-06T00:00:00Z

Links: CVE-2020-26575 - Bugzilla