CVE-2016-4084

medium

Description

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.

References

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=66417b17b3570b163a16ca81f71ce5bcb10548d2

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341

http://www.wireshark.org/security/wnpa-sec-2016-27.html

http://www.securitytracker.com/id/1035685

Details

Source: Mitre, NVD

Published: 2016-04-25

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium