CVE-2019-9214

CVE-2019-9214

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the RPCAP dissector could crash. This was addressed in epan/dissectors/packet-rpcap.c by avoiding an attempted dereference of a NULL conversation.

Source: CVE-2019-9214

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다