epan/dissectors/packet-pktap.c in the Ethernet dissector in Wireshark 2.x before 2.0.4 mishandles the packet-header data type, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-07T16:00:00

Updated: 2024-08-06T01:01:00.107Z

Reserved: 2016-06-09T00:00:00

Link: CVE-2016-5358

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-07T16:59:13.270

Modified: 2016-11-28T20:24:50.843

Link: CVE-2016-5358

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-06-07T00:00:00Z

Links: CVE-2016-5358 - Bugzilla