CVE Vulnerabilities

CVE-2016-2523

Published: Feb 28, 2016 | Modified: Nov 07, 2023
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.1 HIGH
AV:N/AC:M/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.12.0 (including) 1.12.0 (including)
Wireshark Wireshark 1.12.1 (including) 1.12.1 (including)
Wireshark Wireshark 1.12.2 (including) 1.12.2 (including)
Wireshark Wireshark 1.12.3 (including) 1.12.3 (including)
Wireshark Wireshark 1.12.4 (including) 1.12.4 (including)
Wireshark Wireshark 1.12.5 (including) 1.12.5 (including)
Wireshark Wireshark 1.12.6 (including) 1.12.6 (including)
Wireshark Wireshark 1.12.7 (including) 1.12.7 (including)
Wireshark Wireshark 1.12.8 (including) 1.12.8 (including)
Wireshark Wireshark 1.12.9 (including) 1.12.9 (including)
Wireshark Wireshark 2.0.0 (including) 2.0.0 (including)
Wireshark Wireshark 2.0.1 (including) 2.0.1 (including)

References