CVE-2016-6504

CVE-2016-6504

epan/dissectors/packet-ncp2222.inc in the NDS dissector in Wireshark 1.12.x before 1.12.13 does not properly maintain a ptvc data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet.

Source: CVE-2016-6504

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다