CVE-2017-9350

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-02 05:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-9350

Mitre link : CVE-2017-9350

CVE.ORG link : CVE-2017-9350


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation

CWE-770

Allocation of Resources Without Limits or Throttling