CVE-2017-7702

NameCVE-2017-7702
DescriptionIn Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm, bookworm (security)4.0.11-1~deb12u1fixed
trixie4.2.2-1fixed
sid4.2.2-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksource(unstable)2.2.6+g32dac6a-1low

Notes

[jessie] - wireshark <no-dsa> (Minor issue)
[wheezy] - wireshark <no-dsa> (Minor issue)
https://www.wireshark.org/security/wnpa-sec-2017-13.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7
When for older releases fixing this entry, make sure to fix apply the
complete patch including https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7
to not open CVE-2017-11410.

Search for package or bug name: Reporting problems