CVE-2016-2523

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Date published : 2016-02-27

http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html

http://www.wireshark.org/security/wnpa-sec-2016-03.html