[Secure-testing-team] Bug#870180: wireshark: CVE-2017-11410

Salvatore Bonaccorso carnil at debian.org
Sun Jul 30 19:40:53 UTC 2017


Source: wireshark
Version: 2.2.6+g32dac6a-2
Severity: important
Tags: upstream security
Forwarded: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796

Hi,

the following vulnerability was published for wireshark.

CVE-2017-11410[0]:
| In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML
| dissector could go into an infinite loop, triggered by packet injection
| or a malformed capture file. This was addressed in
| epan/dissectors/packet-wbxml.c by adding validation of the
| relationships between indexes and lengths. NOTE: this vulnerability
| exists because of an incomplete fix for CVE-2017-7702.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11410
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11410
[1] https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796

Regards,
Salvatore



More information about the Secure-testing-team mailing list