CVE-2017-11410

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding validation of the relationships between indexes and lengths. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-7702.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*

History

07 Nov 2023, 02:38

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3c7168cc5f044b4da8747d35da0b2b204dabf398', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3c7168cc5f044b4da8747d35da0b2b204dabf398', 'tags': ['Issue Tracking', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3c7168cc5f044b4da8747d35da0b2b204dabf398 -

Information

Published : 2017-07-18 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11410

Mitre link : CVE-2017-11410

CVE.ORG link : CVE-2017-11410


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation

CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')