CVE-2019-16319

CVE-2019-16319

In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.

Source: CVE-2019-16319

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다