CVE-2016-9376

CVE-2016-9376

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

Source: CVE-2016-9376

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다