Related Vulnerabilities: CVE-2016-9376  

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

Severity Medium

Remote Yes

Type Denial of service

Description

In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.

AVG-78 wireshark-cli, wireshark-gtk, wireshark-qt 2.2.1-1 2.2.2-1 High Fixed

24 Nov 2016 ASA-201611-25 AVG-78 wireshark-cli High multiple issues

24 Nov 2016 ASA-201611-24 AVG-78 wireshark-qt High multiple issues

24 Nov 2016 ASA-201611-23 AVG-78 wireshark-gtk High multiple issues

https://www.wireshark.org/security/wnpa-sec-2016-60.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071