CVE-2016-4419

medium

Description

epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.

References

https://www.wireshark.org/security/wnpa-sec-2016-16.html

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12151

Details

Source: Mitre, NVD

Published: 2016-05-01

Updated: 2016-05-04

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium