Vulnerability Details : CVE-2017-13767
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation.
Vulnerability category: Input validation
Products affected by CVE-2017-13767
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.4.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-13767
0.33%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-13767
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-13767
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-13767
-
https://www.wireshark.org/security/wnpa-sec-2017-38.html
Wireshark · wnpa-sec-2017-38 · MSDP dissector infinite loopVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6f18ace2a2683418a9368a8dfd92da6bd8213e15
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch;Vendor Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933
13933 – MSDP dissector can loop infinitely with malformed Notification TLVIssue Tracking;Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/100549
Wireshark MSDP Dissector CVE-2017-13767 Denial of Service Vulnerability
-
http://www.securitytracker.com/id/1039254
Wireshark MSDP/Profinet I/O/Modbus/IrCOMM Dissector Bugs Lets Remote Users Cause Denial of Service Conditions - SecurityTracker
Jump to