CVE-2017-9353

In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-02 05:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-9353

Mitre link : CVE-2017-9353

CVE.ORG link : CVE-2017-9353


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation