FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2016-2531

This CVE name corresponds to:

Entered Topic
2016-03-01 wireshark -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2016-2531
Phase Assigned(20160220)

Description

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.

References

Source Reference
CONFIRM http://www.wireshark.org/security/wnpa-sec-2016-10.html
CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829
CONFIRM https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=de65fd6b00d0b891930324b9549c93ccfe9cac30