FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

CVE-2016-2532

This CVE name corresponds to:

Entered Topic
2016-03-01 wireshark -- multiple vulnerabilities

The following information is adapted from the Common Vulnerabilities and Exposures (CVE) project. CVE and the CVE logo are trademarks of The MITRE Corporation. CVE content is Copyright 2005, The MITRE Corporation.

Details

Type Candidate
Name CVE-2016-2532
Phase Assigned(20160220)

Description

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.

References

Source Reference
CONFIRM http://www.wireshark.org/security/wnpa-sec-2016-11.html
CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048
CONFIRM https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4a2cd6c79ecbf2cb21f985f01ce1c1e3030285ec