CVE-2019-5721

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-08 23:29

Updated : 2024-02-04 20:03


NVD link : CVE-2019-5721

Mitre link : CVE-2019-5721

CVE.ORG link : CVE-2019-5721


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-416

Use After Free