Vulnerability CVE-2017-9348: Information

Description

In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: June 2, 2017
Modified: Nov. 7, 2023
Error type identifier: CWE-119

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      Start including
      2.2.0
      End including
      2.2.6