Vulnerability Name: | CVE-2017-11409 (CCN-129100) | ||||||||||||||||||||||||||||
Assigned: | 2017-07-18 | ||||||||||||||||||||||||||||
Published: | 2017-07-18 | ||||||||||||||||||||||||||||
Updated: | 2019-10-03 | ||||||||||||||||||||||||||||
Summary: | In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type. | ||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H) 6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
| ||||||||||||||||||||||||||||
Vulnerability Type: | CWE-834 | ||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-11409 Source: BID Type: Third Party Advisory, VDB Entry 99914 Source: CCN Type: BID-99914 Wireshark GPRS LLC Dissector CVE-2017-11409 Denial of Service Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1038966 Source: CONFIRM Type: Issue Tracking, Patch, Vendor Advisory https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13603 Source: CONFIRM Type: Issue Tracking, Patch, Vendor Advisory https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=57b83bbbd76f543eb8d108919f13b662910bff9a Source: XF Type: UNKNOWN wireshark-cve201711409-dos(129100) Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update Source: CCN Type: Wireshark advisory wnpa-sec-2017-37 GPRS LLC dissector large loop Source: CONFIRM Type: Vendor Advisory https://www.wireshark.org/security/wnpa-sec-2017-37.html | ||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||
BACK |