CVE-2019-19553

CVE-2019-19553

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.

Source: CVE-2019-19553

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다