CVE-2016-9374 - log back

CVE-2016-9374 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-59.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
Notes