In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.
References
History
No history.
MITRE Information
Status: PUBLISHED
Assigner: mitre
Published: 2019-01-08T23:00:00
Updated: 2020-03-20T00:06:09
Reserved: 2019-01-08T00:00:00
Link: CVE-2019-5721
JSON object: View
NVD Information
Status : Modified
Published: 2019-01-08T23:29:00.577
Modified: 2023-11-07T03:11:54.680
Link: CVE-2019-5721
JSON object: View
Redhat Information
No data.
CWE