In Wireshark 2.2.0 to 2.2.1, the Profinet I/O dissector could loop excessively, triggered by network traffic or a capture file. This was addressed in plugins/profinet/packet-pn-rtc-one.c by rejecting input with too many I/O objects.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-17T05:48:00

Updated: 2024-08-06T02:50:37.517Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9372

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-17T05:59:00.163

Modified: 2023-11-07T02:37:01.480

Link: CVE-2016-9372

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-16T00:00:00Z

Links: CVE-2016-9372 - Bugzilla