Lucene search

K
redhatcveRedhat.comRH:CVE-2016-7180
HistorySep 12, 2016 - 8:53 a.m.

CVE-2016-7180

2016-09-1208:53:12
redhat.com
access.redhat.com
7

EPSS

0.003

Percentile

70.8%

epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does not properly consider whether a string is constant, which allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet.