wnpa-sec-2017-25 · SoulSeek dissector infinite loop
Summary
Name: SoulSeek dissector infinite loop
Docid: wnpa-sec-2017-25
Date: June 1, 2017
Affected versions: 2.2.0 to 2.2.6, 2.0.0 to 2.0.12
Fixed versions: 2.2.7, 2.0.13
References:
Wireshark issue 13631.
CVE-2017-9346.
Details
Description
The SoulSeek dissector could go into an infinite loop. Discovered by the OSS-Fuzz project.
Impact
It may be possible to make Wireshark consume excessive CPU resources by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file.
Resolution
Upgrade to Wireshark 2.2.7, 2.0.13 or later.