4.3
CVSSv2

CVE-2016-2532

Published: 28/02/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x prior to 1.12.10 and 2.0.x prior to 2.0.2 does not limit the recursion depth, which allows remote malicious users to cause a denial of service (memory consumption or application crash) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 1.12.4

wireshark wireshark 1.12.5

wireshark wireshark 1.12.0

wireshark wireshark 1.12.9

wireshark wireshark 2.0.1

wireshark wireshark 1.12.2

wireshark wireshark 1.12.1

wireshark wireshark 1.12.7

wireshark wireshark 1.12.6

wireshark wireshark 1.12.3

wireshark wireshark 1.12.8

Vendor Advisories

Multiple vulnerabilities were discovered in the dissectors/parsers for DNP, RSL, LLRP, GSM A-bis OML, ASN 1 BER which could result in denial of service For the oldstable distribution (wheezy), these problems have been fixed in version 182-5wheezy18 For the stable distribution (jessie), these problems have been fixed in version 1121+g01b65bf-4 ...