CVE-2016-7180

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5213496250aceff086404c568e3718ebc0060934', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5213496250aceff086404c568e3718ebc0060934', 'tags': ['Issue Tracking', 'Patch'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5213496250aceff086404c568e3718ebc0060934 -

Information

Published : 2016-09-09 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-7180

Mitre link : CVE-2016-7180

CVE.ORG link : CVE-2016-7180


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-416

Use After Free