CVE-2016-9372

In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file. This was addressed in plugins/profinet/packet-pn-rtc-one.c by rejecting input with too many I/O objects.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*

Information

Published : 2016-11-16 21:59

Updated : 2017-07-27 18:29


NVD link : CVE-2016-9372

Mitre link : CVE-2016-9372


JSON object : View

CWE
CWE-399

Resource Management Errors

CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

wireshark

  • wireshark