CVE-2019-5721

CVE-2019-5721

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.

Source: CVE-2019-5721

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다