Denial of Service Vulnerability in Wireshark IEEE 802.11 Dissector

Denial of Service Vulnerability in Wireshark IEEE 802.11 Dissector

CVE-2016-4078 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The IEEE 802.11 dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 does not properly restrict element lists, which allows remote attackers to cause a denial of service (deep recursion and application crash) via a crafted packet, related to epan/dissectors/packet-capwap.c and epan/dissectors/packet-ieee80211.c.

Learn more about our Web Application Penetration Testing UK.