Off-by-one error in epan/dissectors/packet-rlc.c in the RLC dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) via a crafted packet.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-06T23:00:00

Updated: 2016-11-25T20:57:01

Reserved: 2016-08-01T00:00:00


Link: CVE-2016-6510

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-08-06T23:59:09.353

Modified: 2023-11-07T02:34:03.137


Link: CVE-2016-6510

JSON object: View

cve-icon Redhat Information

No data.

CWE