In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-11-17T05:48:00

Updated: 2024-08-06T02:50:37.378Z

Reserved: 2016-11-16T00:00:00

Link: CVE-2016-9376

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-11-17T05:59:05.210

Modified: 2023-11-07T02:37:01.723

Link: CVE-2016-9376

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-11-16T00:00:00Z

Links: CVE-2016-9376 - Bugzilla