Denial of Service Vulnerability in Wireshark SPOOLS Component

Denial of Service Vulnerability in Wireshark SPOOLS Component

CVE-2016-5350 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.