CVE-2016-2530

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 mishandles the case of an unrecognized TLV type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet, a different vulnerability than CVE-2016-2531.

Date published : 2016-02-27

http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

http://www.wireshark.org/security/wnpa-sec-2016-10.html