Vulnerability Details : CVE-2017-11410
In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding validation of the relationships between indexes and lengths. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-7702.
Vulnerability category: Input validation
Products affected by CVE-2017-11410
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-11410
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 55 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-11410
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-11410
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-11410
-
https://www.wireshark.org/security/wnpa-sec-2017-13.html
Wireshark · wnpa-sec-2017-13 · WBXML dissector infinite loopVendor Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796
13796 – Buildbot crash output: fuzz-2017-06-12-4268.pcapIssue Tracking;Patch;Vendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3c7168cc5f044b4da8747d35da0b2b204dabf398
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch;Vendor Advisory
Jump to