CVE-2016-4419

epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-01 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-4419

Mitre link : CVE-2016-4419

CVE.ORG link : CVE-2016-4419


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-399

Resource Management Errors