epan/proto.c in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (OpenFlow dissector large loop) via a crafted packet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-06T23:00:00

Updated: 2024-08-06T01:29:20.323Z

Reserved: 2016-08-01T00:00:00

Link: CVE-2016-6511

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-06T23:59:10.933

Modified: 2023-11-07T02:34:03.200

Link: CVE-2016-6511

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-07-27T00:00:00Z

Links: CVE-2016-6511 - Bugzilla