CVE-2016-2531

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.

Date published : 2016-02-27

http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

http://www.wireshark.org/security/wnpa-sec-2016-10.html