CVE-2016-7180 (wireshark)

CVE-2016-7180 (wireshark)

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

Source: CVE-2016-7180 (wireshark)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다