CVE-2017-11411

NameCVE-2017-11411
DescriptionIn Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9350.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs870179

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy(not affected)
wiresharksourcejessie(not affected)
wiresharksourcestretch(not affected)
wiresharksource(unstable)2.4.0-1870179

Notes

[stretch] - wireshark <not-affected> (Incomplete fix for CVE-2017-9350 not applied)
[jessie] - wireshark <not-affected> (Incomplete fix for CVE-2017-9350 not applied)
[wheezy] - wireshark <not-affected> (Incomplete fix for CVE-2017-9350 not applied)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a83a324acdfc07a0ca8b65e6ebaba3374ab19c76
https://www.wireshark.org/security/wnpa-sec-2017-28.html

Search for package or bug name: Reporting problems