CVE-2017-9349

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-02 05:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-9349

Mitre link : CVE-2017-9349

CVE.ORG link : CVE-2017-9349


JSON object : View

Products Affected

wireshark

  • wireshark

debian

  • debian_linux
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')