Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-11406

Published: 18 July 2017

In Wireshark 2.2.0 to 2.2.7 and 2.0.0 to 2.0.13, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by rejecting invalid Frame Control parameter values.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (2.6.3-1~ubuntu18.04.1)
trusty
Released (2.6.3-1~ubuntu14.04.1)
upstream
Released (2.2.8, 2.0.14)
xenial
Released (2.6.3-1~ubuntu16.04.1)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
Patches:
upstream: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=250216263c3a3f2c651e80d9c6b3dc0adc53dc2c

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H