CVE-2020-17498

CVE-2020-17498

In Wireshark 3.2.0 to 3.2.5, the Kafka protocol dissector could crash. This was addressed in epan/dissectors/packet-kafka.c by avoiding a double free during LZ4 decompression.

Source: CVE-2020-17498

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다