Buffer Overflow Vulnerability in Wireshark 2.2.0 to 2.2.6 DOF Dissector

Buffer Overflow Vulnerability in Wireshark 2.2.0 to 2.2.6 DOF Dissector

CVE-2017-9348 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.

Learn more about our Web Application Penetration Testing UK.