CVE-2017-9350

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6', 'tags': ['Issue Tracking', 'Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6 -

Information

Published : 2017-06-02 05:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9350

Mitre link : CVE-2017-9350

CVE.ORG link : CVE-2017-9350


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation

CWE-770

Allocation of Resources Without Limits or Throttling