CVE-2016-5358 - CERT CVE
ID CVE-2016-5358
Sažetak epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
Reference
CVSS
Base: 4.3
Impact: 2.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE NONE PARTIAL
CVSS vektor AV:N/AC:M/Au:N/C:N/I:N/A:P
Zadnje važnije ažuriranje 28-11-2016 - 20:24
Objavljeno 07-08-2016 - 16:59