CVE-2019-5721

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.
Configurations

Configuration 1

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Information

Published : 2019-01-08 11:29

Updated : 2020-03-20 01:15


NVD link : CVE-2019-5721

Mitre link : CVE-2019-5721

Products Affected
No products.
CWE