ID CVE-2017-11406
Summary In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVSS
Base: 7.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-835
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:C
refmap via4
bid 99903
confirm
mlist [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update
sectrack 1038966
Last major update 03-10-2019 - 00:03
Published 18-07-2017 - 21:29
Last modified 03-10-2019 - 00:03
Back to Top