In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-21T07:00:00

Updated: 2024-08-05T17:18:02.173Z

Reserved: 2017-06-21T00:00:00

Link: CVE-2017-9766

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-21T07:29:00.303

Modified: 2023-11-07T02:50:51.960

Link: CVE-2017-9766

cve-icon Redhat

Severity : Low

Publid Date: 2017-06-19T00:00:00Z

Links: CVE-2017-9766 - Bugzilla