Rapid7 Vulnerability & Exploit Database

Wireshark : CVE-2016-2523 : DNP3 dissector infinite loop

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Wireshark : CVE-2016-2523 : DNP3 dissector infinite loop

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:C)
Published
02/27/2016
Created
07/25/2018
Added
10/04/2017
Modified
10/30/2017

Description

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Solution(s)

  • wireshark-upgrade-1_12_10
  • wireshark-upgrade-2_0_2

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;