CVE-2016-4084

CVE-2016-4084

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.

Source: CVE-2016-4084

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다