7.8
CVSSv2

CVE-2017-9352

Published: 02/06/2017 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark

Vendor Advisories

Debian Bug report logs - #864058 New wireshark issues Package: src:wireshark; Maintainer for src:wireshark is Balint Reczey <rbalint@ubuntucom>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sat, 3 Jun 2017 18:39:01 UTC Severity: important Tags: security, upstream Found in version wireshark/226+g32dac6a ...
An issue has been found in the bazaar dissector of Wireshark < 227, where an infinite loop can be triggered by injecting a malicious packet into the wire or by convincing someone to read a malformed packet trace file ...