Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2016-2532

Disclosure Date: February 28, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • wireshark

Products

  • wireshark 1.12.0,
  • wireshark 1.12.1,
  • wireshark 1.12.2,
  • wireshark 1.12.3,
  • wireshark 1.12.4,
  • wireshark 1.12.5,
  • wireshark 1.12.6,
  • wireshark 1.12.7,
  • wireshark 1.12.8,
  • wireshark 1.12.9,
  • wireshark 2.0.0,
  • wireshark 2.0.1
Technical Analysis