CVE-2016-6503

The CORBA IDL dissectors in Wireshark 2.x before 2.0.5 on 64-bit Windows platforms do not properly interact with Visual C++ compiler options, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-06 23:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-6503

Mitre link : CVE-2016-6503

CVE.ORG link : CVE-2016-6503


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation