Use-after-free vulnerability in IPMI trace dissector in Wireshark 2.x before 2.0.6

Use-after-free vulnerability in IPMI trace dissector in Wireshark 2.x before 2.0.6

CVE-2016-7180 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.