CVE-2018-11356

CVE-2018-11356

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record.

Source: CVE-2018-11356

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다