Wind River Support Network

HomeDefectsLIN7-5791
Fixed

LIN7-5791 : Security Advisory - wireshark - CVE-2016-2531

Created: Mar 14, 2016    Updated: Sep 8, 2018
Resolved Date: Mar 24, 2016
Found In Version: 7.0.0.13
Fix Version: 7.0.0.14
Severity: Standard
Applicable for: Wind River Linux 7
Component/s: Userspace

Description

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2531

Other Downloads


CVEs


Live chat
Online