CVE-2017-9766

In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2017-06-21 00:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-9766

Mitre link : CVE-2017-9766


JSON object : View

CWE
CWE-674

Uncontrolled Recursion

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

wireshark

  • wireshark