5.9
CVSSv3

CVE-2016-2523

Published: 28/02/2016 Updated: 07/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 632
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x prior to 1.12.10 and 2.0.x prior to 2.0.2 allows remote malicious users to cause a denial of service (infinite loop) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 1.12.4

wireshark wireshark 1.12.5

wireshark wireshark 1.12.0

wireshark wireshark 1.12.9

wireshark wireshark 2.0.1

wireshark wireshark 1.12.2

wireshark wireshark 1.12.1

wireshark wireshark 1.12.7

wireshark wireshark 1.12.6

wireshark wireshark 1.12.3

wireshark wireshark 1.12.8

Vendor Advisories

Multiple vulnerabilities were discovered in the dissectors/parsers for DNP, RSL, LLRP, GSM A-bis OML, ASN 1 BER which could result in denial of service For the oldstable distribution (wheezy), these problems have been fixed in version 182-5wheezy18 For the stable distribution (jessie), these problems have been fixed in version 1121+g01b65bf-4 ...