ENIP Dissector Use-After-Free Vulnerability in Wireshark 2.4.0 to 2.4.11

ENIP Dissector Use-After-Free Vulnerability in Wireshark 2.4.0 to 2.4.11

CVE-2019-5721 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In Wireshark 2.4.0 to 2.4.11, the ENIP dissector could crash. This was addressed in epan/dissectors/packet-enip.c by changing the memory-management approach so that a use-after-free is avoided.

Learn more about our Web Application Penetration Testing UK.