CVE-2019-10900 (wireshark)

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.
Source: NIST
CVE-2019-10900 (wireshark)