Wireshark CVE-2019-16319 Denial of Service Vulnerability

description-logoDescription

In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2019-16319