CVE-2019-5721 باگ در Wireshark 2.4.0

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided. (CVSS:0.0) (Last Update:2019-01-08)
مدیریت سرور پشتیبانی و مشاوره – ثبت دامنه

نوشته های مشابه