CVE-2016-9373

CVE-2016-9373

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.

Source: CVE-2016-9373

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다