epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-05-01T01:00:00Z

Updated: 2024-09-16T22:35:31.580Z

Reserved: 2016-04-30T00:00:00Z

Link: CVE-2016-4419

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-05-01T01:59:05.613

Modified: 2016-05-04T14:06:23.460

Link: CVE-2016-4419

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-26T00:00:00Z

Links: CVE-2016-4419 - Bugzilla