[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2523Date: (C)2016-02-29   (M)2023-12-22


The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 7.1
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1035118
DSA-3516
GLSA-201604-05
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
http://www.wireshark.org/security/wnpa-sec-2016-03.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11938
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=260afe11feb796d1fde992d8f8c133ebd950b573
openSUSE-SU-2016:0660
openSUSE-SU-2016:0661

CPE    10
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.12.5
cpe:/a:wireshark:wireshark:1.12.4
...
CWE    1
CWE-399
OVAL    4
oval:org.secpod.oval:def:89045157
oval:org.secpod.oval:def:33140
oval:org.secpod.oval:def:33128
oval:org.secpod.oval:def:602419
...

© SecPod Technologies