Wireshark CVE-2017-9348 Buffer Overflow Vulnerability

description-logoDescription

The DOF dissector could read past the end of a buffer. Discovered by the OSS-Fuzz project.

affected-products-logoAffected Applications

Wireshark

CVE References

CVE-2017-9348