#VU33537 Infinite loop in Wireshark


Published: 2017-04-13 | Updated: 2020-08-04

Vulnerability identifier: #VU33537

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7705

CWE-ID: CWE-835

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Wireshark: 2.0.0 - 2.0.11, 2.2.0 - 2.2.5


External links
http://www.securityfocus.com/bid/97630
http://www.securitytracker.com/id/1038262
http://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13558
http://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=08d392bbecc8fb666bf979e70a34536007b83ea2
http://security.gentoo.org/glsa/201706-12
http://www.wireshark.org/security/wnpa-sec-2017-15.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability