CVE-2017-11409

In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=57b83bbbd76f543eb8d108919f13b662910bff9a', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=57b83bbbd76f543eb8d108919f13b662910bff9a', 'tags': ['Issue Tracking', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=57b83bbbd76f543eb8d108919f13b662910bff9a -

Information

Published : 2017-07-18 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11409

Mitre link : CVE-2017-11409

CVE.ORG link : CVE-2017-11409


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-834

Excessive Iteration