CVE-2019-5717 - log back

CVE-2019-5717 created at 25 Sep 2019 19:31:40
Severity
+ Low
Remote
+ Remote
Type
+ Denial of service
Description
+ A NULL-pointer dereference has been found in the P_MUL dissector of Wireshark versions prior to 2.6.6, which could be triggered by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
References
+ https://www.wireshark.org/security/wnpa-sec-2019-02
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
+ https://code.wireshark.org/review/#/c/30986/
Notes