epan/dissectors/packet-dcerpc-spoolss.c in the SPOOLS component in Wireshark 1.12.x before 1.12.12 and 2.x before 2.0.4 mishandles unexpected offsets, which allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-07T16:00:00

Updated: 2024-08-06T01:00:58.470Z

Reserved: 2016-06-09T00:00:00

Link: CVE-2016-5350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-07T16:59:01.643

Modified: 2016-11-28T20:24:42.547

Link: CVE-2016-5350

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-06-07T00:00:00Z

Links: CVE-2016-5350 - Bugzilla