The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-28T02:00:00

Updated: 2024-08-05T23:32:20.650Z

Reserved: 2016-02-20T00:00:00

Link: CVE-2016-2523

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-02-28T04:59:02.103

Modified: 2023-11-07T02:31:12.850

Link: CVE-2016-2523

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-02-26T00:00:00Z

Links: CVE-2016-2523 - Bugzilla