Vulnerability CVE-2016-9372: Information

Description

In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file. This was addressed in plugins/profinet/packet-pn-rtc-one.c by rejecting input with too many I/O objects.

Severity: MEDIUM (5.9) Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Nov. 17, 2016
Modified: Nov. 7, 2023
Error type identifier: CWE-20CWE-399

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*