CVE-2016-2523 (wireshark)

CVE-2016-2523 (wireshark)

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

Source: CVE-2016-2523 (wireshark)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다