CVE-2017-9352

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8c5e0cee278ff0678b0ebf4b9c2a614974b4029a', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8c5e0cee278ff0678b0ebf4b9c2a614974b4029a', 'tags': ['Issue Tracking', 'Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8c5e0cee278ff0678b0ebf4b9c2a614974b4029a -

Information

Published : 2017-06-02 05:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9352

Mitre link : CVE-2017-9352

CVE.ORG link : CVE-2017-9352


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')