Vulnerability Details : CVE-2017-9350
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.
Vulnerability category: Input validation
Products affected by CVE-2017-9350
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
- cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9350
0.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9350
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-9350
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
-
The product allocates a reusable resource or group of resources on behalf of an actor without imposing any restrictions on the size or number of resources that can be allocated, in violation of the intended security policy for that actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9350
-
https://www.wireshark.org/security/wnpa-sec-2017-28.html
Wireshark · wnpa-sec-2017-28 · openSAFETY dissector memory exhaustionVendor Advisory
-
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
13649 – [oss-fuzz] Allocation too large: 4294967295 > 2147483648 (0xffffffff > 0x80000000)Issue Tracking;Patch;Vendor Advisory
-
http://www.securitytracker.com/id/1038612
Wireshark Multiple Dissector Bugs Lets Remote Users Deny Service - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/98806
Wireshark 'epan/dissectors/packet-opensafety.c' Denial of Service VulnerabilityThird Party Advisory;VDB Entry
-
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6
code.wireshark Code Review - wireshark.git/commitIssue Tracking;Patch;Vendor Advisory
-
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212
1212 - wireshark: Out-of-memory in wireshark_fuzzshark_ip_proto-udp - oss-fuzz - MonorailIssue Tracking;Third Party Advisory
Jump to