CVE-2019-9208

CVE-2019-9208

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the TCAP dissector could crash. This was addressed in epan/dissectors/asn1/tcap/tcap.cnf by avoiding NULL pointer dereferences.

Source: CVE-2019-9208

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다