CVE-2016-6503

CVE-2016-6503

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Source: CVE-2016-6503

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다