CVE-2016-9376 - log back

CVE-2016-9376 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.
References
+ https://www.wireshark.org/security/wnpa-sec-2016-60.html
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071
Notes