7.8
CVSSv2

CVE-2017-7701

Published: 12/04/2017 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 2.0.4

wireshark wireshark 2.2.0

wireshark wireshark 2.0.9

wireshark wireshark 2.2.2

wireshark wireshark 2.0.1

wireshark wireshark 2.2.1

wireshark wireshark 2.2.4

wireshark wireshark 2.0.11

wireshark wireshark 2.0.7

wireshark wireshark 2.0.2

wireshark wireshark 2.0.8

wireshark wireshark 2.0.3

wireshark wireshark 2.2.5

wireshark wireshark 2.0.6

wireshark wireshark 2.0.10

wireshark wireshark 2.2.3

wireshark wireshark 2.0.5

Vendor Advisories

In Wireshark 220 to 225 and 200 to 2011, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file This was addressed in epan/dissectors/packet-bgpc by using a different integer data type ...