CVE

CVE-2016-6511

CVE-2016-6511

epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted packet.

Source: CVE-2016-6511

Exit mobile version