In Wireshark 2.0.0 to 2.0.13, the GPRS LLC dissector could go into a large loop. This was addressed in epan/dissectors/packet-gprs-llc.c by using a different integer data type.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-18T21:00:00

Updated: 2024-08-05T18:05:30.585Z

Reserved: 2017-07-17T00:00:00

Link: CVE-2017-11409

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-18T21:29:00.377

Modified: 2023-11-07T02:38:14.573

Link: CVE-2017-11409

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-18T00:00:00Z

Links: CVE-2017-11409 - Bugzilla