CVE-2018-11359

CVE-2018-11359

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the RRC dissector and other dissectors could crash. This was addressed in epan/proto.c by avoiding a NULL pointer dereference.

Source: CVE-2018-11359

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다