CVE-2016-6510

CVE-2016-6510

Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.

Source: CVE-2016-6510

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다