CVE-2016-9375 - log back

CVE-2016-9375 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-62.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097
Notes