Vulnerability Details : CVE-2017-11411
In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9350.
Vulnerability category: Input validation
Products affected by CVE-2017-11411
- cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-11411
0.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 59 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-11411
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-11411
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-11411
-
https://www.wireshark.org/security/wnpa-sec-2017-28.html
Wireshark · wnpa-sec-2017-28 · openSAFETY dissector memory exhaustionVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a83a324acdfc07a0ca8b65e6ebaba3374ab19c76
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch;Vendor Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
13755 – [oss-fuzz] Allocation too large: 4294967295 > 2147483648 (0xffffffff > 0x80000000)Issue Tracking;Patch;Vendor Advisory
Jump to