5.9
CVSSv3

CVE-2016-4415

Published: 01/05/2016 Updated: 04/05/2016
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 2.x prior to 2.0.2 incorrectly increases a certain octet count, which allows remote malicious users to cause a denial of service (heap-based buffer overflow and application crash) via a crafted file.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.1

wireshark wireshark 2.0.0