CVE-2017-9766

NameCVE-2017-9766
DescriptionIn Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1634-1, ELA-75-1
Debian Bugs870175

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
wireshark (PTS)jessie, jessie (lts)1.12.1+g01b65bf-4+deb8u19fixed
stretch (security)2.6.20-0+deb9u3fixed
stretch (lts), stretch2.6.20-0+deb9u7fixed
buster2.6.20-0+deb10u4fixed
buster (security)2.6.20-0+deb10u8fixed
bullseye (security), bullseye3.4.10-0+deb11u1fixed
bookworm (security), bookworm4.0.11-1~deb12u1fixed
sid, trixie4.2.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
wiresharksourcewheezy1.12.1+g01b65bf-4+deb8u6~deb7u13ELA-75-1
wiresharksourcejessie1.12.1+g01b65bf-4+deb8u16DLA-1634-1
wiresharksource(unstable)2.4.0-1low870175

Notes

[wheezy] - wireshark <no-dsa> (Minor issue)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13811
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d6e888400ba64de3147d1111a4c23edf389b0000

Search for package or bug name: Reporting problems