CVE

CVE-2016-5358 (wireshark)

CVE-2016-5358 (wireshark)

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Source: CVE-2016-5358 (wireshark)

Exit mobile version