Vulnerability Details : CVE-2017-6469
In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is an LDSS dissector crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-ldss.c by ensuring that memory is allocated for a certain data structure.
Vulnerability category: Input validation
Products affected by CVE-2017-6469
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-6469
0.70%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 70 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-6469
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-6469
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-6469
-
https://www.wireshark.org/security/wnpa-sec-2017-03.html
Wireshark · wnpa-sec-2017-03 · LDSS dissector crashVendor Advisory
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=4f753c127082d5e28abf482d6d175cbfee6661f7
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch;Vendor Advisory
-
http://www.debian.org/security/2017/dsa-3811
Debian -- Security Information -- DSA-3811-1 wiresharkThird Party Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346
13346 – Fuzzed PCAP causes segfault in dissect_ldss_transferIssue Tracking;Patch;Vendor Advisory
-
http://www.securityfocus.com/bid/96577
Wireshark LDSS Dissector 'epan/dissectors/packet-ldss.c' Denial of Service VulnerabilityThird Party Advisory;VDB Entry
Jump to