// For flags

CVE-2017-9353

Wireshark 2.2.6 - IPv6 Dissector Denial of Service

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address.

Fue encontrada una Vulnerabilidad en Wireshark versión 2.2.0 hasta la versión 2.2.6, el disector IPv6 puede fallar. Esto se solucionó en EPAN/dissectors/Packet-IPv6.c comprobando una dirección IPv6.

Wireshark version 2.2.6 suffers from an IPv6 dissector denial of service vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-06-01 CVE Reserved
  • 2017-06-02 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
>= 2.2.0 <= 2.2.6
Search vendor "Wireshark" for product "Wireshark" and version " >= 2.2.0 <= 2.2.6"
-
Affected