Wireshark CVE-2016-9373 Use After Free Vulnerability

description-logoDescription

The DCERPC dissector could crash.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2016-9373