CVE-2016-4419

epan/dissectors/packet-spice.c in the SPICE dissector in Wireshark 2.x before 2.0.2 mishandles capability data, which allows remote attackers to cause a denial of service (large loop) via a crafted packet.

Date published : 2016-04-30

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12151

https://www.wireshark.org/security/wnpa-sec-2016-16.html