CVE-2017-15191

In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-10 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-15191

Mitre link : CVE-2017-15191

CVE.ORG link : CVE-2017-15191


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-134

Use of Externally-Controlled Format String