Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530.
http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html
http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html
http://www.debian.org/security/2016/dsa-3516
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securitytracker.com/id/1035118
http://www.wireshark.org/security/wnpa-sec-2016-10.html
Source: MITRE
Published: 2016-02-28
Updated: 2017-09-08
Type: CWE-119
Base Score: 4.3
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P
Impact Score: 2.9
Exploitability Score: 8.6
Severity: MEDIUM
Base Score: 5.9
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Impact Score: 3.6
Exploitability Score: 2.2
Severity: MEDIUM