In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-27T22:06:26

Updated: 2021-02-06T22:06:42

Reserved: 2020-02-27T00:00:00


Link: CVE-2020-9430

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-02-27T23:15:12.967

Modified: 2023-11-07T03:26:53.957


Link: CVE-2020-9430

JSON object: View

cve-icon Redhat Information

No data.

CWE