CVE-2017-9346

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the SoulSeek dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-slsk.c by making loop bounds more explicit.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-02 05:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-9346

Mitre link : CVE-2017-9346

CVE.ORG link : CVE-2017-9346


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')