#VU6908 Infinite loop in Wireshark


Published: 2017-06-06

Vulnerability identifier: #VU6908

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-9346

CWE-ID: CWE-835

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Wireshark
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Wireshark.org

Description
The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to infinite loop in the SoulSeek dissector when making loop bounds more explicit. A remote attacker can inject a malformed packet epan/dissectors/packet-slsk.c onto the wire or persuade the target user to read a malformed packet trace file and cause the application to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation
Update to version 2.0.13, 2.2.7 or later.

Vulnerable software versions

Wireshark: 2.0.0 - 2.0.12, 2.2.0 - 2.2.6


External links
http://www.wireshark.org/security/wnpa-sec-2017-25.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability