Lucene search

K
cvelistMitreCVELIST:CVE-2016-4080
HistoryApr 25, 2016 - 10:00 a.m.

CVE-2016-4080

2016-04-2510:00:00
mitre
www.cve.org
1

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

epan/dissectors/packet-pktc.c in the PKTC dissector in Wireshark 1.12.x before 1.12.11 and 2.0.x before 2.0.3 misparses timestamp fields, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet.

5.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%