Denial of Service Vulnerability in Wireshark 2.x on 64-bit Windows Platforms

Denial of Service Vulnerability in Wireshark 2.x on 64-bit Windows Platforms

CVE-2016-6503 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Learn more about our Web Application Penetration Testing UK.