CVE-2017-7746

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=58e69cc769dea24b721abd8a29f9eedc11024b7e', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=58e69cc769dea24b721abd8a29f9eedc11024b7e', 'tags': ['Issue Tracking', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=58e69cc769dea24b721abd8a29f9eedc11024b7e -
References (CONFIRM) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13576 - Issue Tracking, Patch, Vendor Advisory (CONFIRM) https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13576 - Issue Tracking, Vendor Advisory, Patch

Information

Published : 2017-04-12 23:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7746

Mitre link : CVE-2017-7746

CVE.ORG link : CVE-2017-7746


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')