CVE-2016-9373 - log back

CVE-2016-9373 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-61.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13072
Notes