CVE

CVE-2016-9375 (wireshark)

CVE-2016-9375 (wireshark)

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.

Source: CVE-2016-9375 (wireshark)

Exit mobile version