Vulnerability CVE-2016-9376: Information

Description

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

Severity: MEDIUM (5.9) Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Nov. 17, 2016
Modified: Nov. 7, 2023
Error type identifier: CWE-399

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*