CVE-2016-9374 (wireshark)

CVE-2016-9374 (wireshark)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.

Source: CVE-2016-9374 (wireshark)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다