CVE Vulnerabilities

CVE-2017-7745

Loop with Unreachable Exit Condition ('Infinite Loop')

Published: Apr 12, 2017 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
7.8 HIGH
AV:N/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check.

Weakness

The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 2.0.0 (including) 2.0.0 (including)
Wireshark Wireshark 2.0.1 (including) 2.0.1 (including)
Wireshark Wireshark 2.0.2 (including) 2.0.2 (including)
Wireshark Wireshark 2.0.3 (including) 2.0.3 (including)
Wireshark Wireshark 2.0.4 (including) 2.0.4 (including)
Wireshark Wireshark 2.0.5 (including) 2.0.5 (including)
Wireshark Wireshark 2.0.6 (including) 2.0.6 (including)
Wireshark Wireshark 2.0.7 (including) 2.0.7 (including)
Wireshark Wireshark 2.0.8 (including) 2.0.8 (including)
Wireshark Wireshark 2.0.9 (including) 2.0.9 (including)
Wireshark Wireshark 2.0.10 (including) 2.0.10 (including)
Wireshark Wireshark 2.0.11 (including) 2.0.11 (including)
Wireshark Wireshark 2.2.0 (including) 2.2.0 (including)
Wireshark Wireshark 2.2.1 (including) 2.2.1 (including)
Wireshark Wireshark 2.2.2 (including) 2.2.2 (including)
Wireshark Wireshark 2.2.3 (including) 2.2.3 (including)
Wireshark Wireshark 2.2.4 (including) 2.2.4 (including)
Wireshark Wireshark 2.2.5 (including) 2.2.5 (including)

References