Infinite Loop Vulnerability in Wireshark 3.0.0 Rbm Dissector

Infinite Loop Vulnerability in Wireshark 3.0.0 Rbm Dissector

CVE-2019-10900 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

Learn more about our Web Application Penetration Testing UK.