CVE-2016-5357

CVE-2016-5357

wiretap/netscreen.c in the NetScreen file parser in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles sscanf unsigned-integer processing, which allows remote attackers to cause a denial of service (application crash) via a crafted file.

Source: CVE-2016-5357

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다