CVE Vulnerabilities

CVE-2016-4419

Published: May 01, 2016 | Modified: May 04, 2016
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 2.0.0 (including) 2.0.0 (including)
Wireshark Wireshark 2.0.1 (including) 2.0.1 (including)

References