CVE-2016-2532

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet.

Date published : 2016-02-27

http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html

http://www.wireshark.org/security/wnpa-sec-2016-11.html