Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-7701: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-7701: SUSE Linux Security Advisory

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
04/12/2017
Created
07/25/2018
Added
04/21/2017
Modified
02/04/2022

Description

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type.

Solution(s)

  • suse-upgrade-libwireshark13
  • suse-upgrade-libwireshark8
  • suse-upgrade-libwireshark9
  • suse-upgrade-libwiretap10
  • suse-upgrade-libwiretap6
  • suse-upgrade-libwiretap7
  • suse-upgrade-libwscodecs1
  • suse-upgrade-libwsutil11
  • suse-upgrade-libwsutil7
  • suse-upgrade-libwsutil8
  • suse-upgrade-wireshark
  • suse-upgrade-wireshark-devel
  • suse-upgrade-wireshark-gtk
  • suse-upgrade-wireshark-ui-qt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;