cpe:/a:wireshark:wireshark:2.0.0 cpe:/a:wireshark:wireshark:2.0.1 cpe:/a:wireshark:wireshark:2.0.2 cpe:/a:wireshark:wireshark:2.0.3 cpe:/a:wireshark:wireshark:2.0.4 cpe:/a:wireshark:wireshark:2.0.5 cpe:/a:wireshark:wireshark:2.0.6 cpe:/a:wireshark:wireshark:2.0.7 cpe:/a:wireshark:wireshark:2.2.0 cpe:/a:wireshark:wireshark:2.2.1 cpe:/o:debian:debian_linux:8.0 CVE-2016-9376 2016-11-17T00:59:05.210-05:00 2017-07-27T21:29:08.720-04:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2017-01-10T21:58:49.197-05:00 SECTRACK 1037313 BID 94369 DEBIAN DSA-3719 CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071 CONFIRM https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f2a7af8d3928e18ef15778e63b9b6c78f8bd1bef CONFIRM https://www.wireshark.org/security/wnpa-sec-2016-60.html In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large.