Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2016-7180
HistorySep 09, 2016 - 10:59 a.m.

CVE-2016-7180

2016-09-0910:59:00
Debian Security Bug Tracker
security-tracker.debian.org
9

0.003 Low

EPSS

Percentile

70.6%

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.