ID CVE-2016-9376
Summary In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 28-07-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
refmap via4
bid 94369
confirm
debian DSA-3719
sectrack 1037313
Last major update 28-07-2017 - 01:29
Published 17-11-2016 - 05:59
Last modified 28-07-2017 - 01:29
Back to Top