CVE-2016-5358

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-07 16:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-5358

Mitre link : CVE-2016-5358

CVE.ORG link : CVE-2016-5358


JSON object : View

Products Affected

wireshark

  • wireshark

oracle

  • solaris
CWE
CWE-20

Improper Input Validation