CVE-2016-9375 (wireshark)

CVE-2016-9375 (wireshark)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.

Source: CVE-2016-9375 (wireshark)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다