Denial of Service Vulnerability in Wireshark RSL Dissector (CVE-2016-2531)

Denial of Service Vulnerability in Wireshark RSL Dissector (CVE-2016-2531)

CVE-2016-2531 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.

Learn more about our Web Application Penetration Testing UK.