CVE-2019-10896

Summary: 
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.
Published: 
Tuesday, April 9, 2019 - 00:29
cvss: