Denial of Service in Wireshark Ethernet Dissector

Denial of Service in Wireshark Ethernet Dissector

CVE-2016-5358 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.