Integer Signedness Error in MS-WSP Dissector in Wireshark 2.0.x before 2.0.3

Integer Signedness Error in MS-WSP Dissector in Wireshark 2.0.x before 2.0.3

CVE-2016-4084 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x before 2.0.3 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.

Learn more about our Web Application Penetration Testing UK.