4.3
CVSSv2

CVE-2016-4084

Published: 25/04/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

Integer signedness error in epan/dissectors/packet-mswsp.c in the MS-WSP dissector in Wireshark 2.0.x prior to 2.0.3 allows remote malicious users to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 2.0.1

wireshark wireshark 2.0.2

Vendor Advisories

Integer signedness error in epan/dissectors/packet-mswspc in the MS-WSP dissector in Wireshark 20x before 203 allows remote attackers to cause a denial of service (integer overflow and application crash) via a crafted packet that triggers an unexpected array size ...