vulnerability
SUSE: CVE-2017-9352: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:L/Au:N/C:N/I:N/A:C) | Jun 2, 2017 | Jun 12, 2017 | Feb 4, 2022 |
Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
Jun 2, 2017
Added
Jun 12, 2017
Modified
Feb 4, 2022
Description
In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the Bazaar dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by ensuring that backwards parsing cannot occur.
Solution(s)
suse-upgrade-libwireshark13suse-upgrade-libwireshark8suse-upgrade-libwireshark9suse-upgrade-libwiretap10suse-upgrade-libwiretap6suse-upgrade-libwiretap7suse-upgrade-libwscodecs1suse-upgrade-libwsutil11suse-upgrade-libwsutil7suse-upgrade-libwsutil8suse-upgrade-wiresharksuse-upgrade-wireshark-develsuse-upgrade-wireshark-gtksuse-upgrade-wireshark-ui-qt

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.