CVE Vulnerabilities

CVE-2016-4084

Published: Apr 25, 2016 | Modified: Nov 07, 2023
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 2.0.0 2.0.0
Wireshark Wireshark 2.0.1 2.0.1
Wireshark Wireshark 2.0.2 2.0.2

References