Bug 1486628 (CVE-2017-13767) - CVE-2017-13767 wireshark: MSDP dissector infinite loop (wnpa-sec-2017-38)
Summary: CVE-2017-13767 wireshark: MSDP dissector infinite loop (wnpa-sec-2017-38)
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2017-13767
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1486633
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-08-30 09:35 UTC by Adam Mariš
Modified: 2021-02-17 01:40 UTC (History)
7 users (show)

Fixed In Version: wireshark 2.4.1, wireshark 2.2.9, wireshark 2.0.15
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 03:22:39 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2017-08-30 09:35:43 UTC
It was reported that Wireshark's MSDP dissector could loop infinitely. It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.

Upstream bug(s):

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933

External References:

https://www.wireshark.org/security/wnpa-sec-2017-38.html

Comment 1 Adam Mariš 2017-08-30 09:37:50 UTC
Created wireshark tracking bugs for this issue:

Affects: fedora-all [bug 1486633]


Note You need to log in before you can comment on or make changes to this bug.