CVE-2019-10901

CVE-2019-10901

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by handling file digests properly.

Source: CVE-2019-10901

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다