CVE-2017-11410

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding validation of the relationships between indexes and lengths. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-7702.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-18 21:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-11410

Mitre link : CVE-2017-11410

CVE.ORG link : CVE-2017-11410


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-20

Improper Input Validation

CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')