In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-27T22:06:26

Updated: 2024-08-04T10:26:16.188Z

Reserved: 2020-02-27T00:00:00

Link: CVE-2020-9430

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-02-27T23:15:12.967

Modified: 2023-11-07T03:26:53.957

Link: CVE-2020-9430

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-26T00:00:00Z

Links: CVE-2020-9430 - Bugzilla