7.5
HIGH
CVE-2017-17997
Wireshark MRDISC Null Pointer Crash
Description

In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.

INFO

Published Date :

Dec. 30, 2017, 7:29 a.m.

Last Modified :

Nov. 7, 2023, 2:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-17997 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wireshark wireshark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17997.

URL Resource
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299 Issue Tracking Patch Vendor Advisory
https://code.wireshark.org/review/#/c/25063/ Issue Tracking Patch Vendor Advisory
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=80a695869c9aef2fb473d9361da068022be7cb50
https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html Mailing List Third Party Advisory
https://www.wireshark.org/security/wnpa-sec-2018-02.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17997 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17997 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=80a695869c9aef2fb473d9361da068022be7cb50 [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=80a695869c9aef2fb473d9361da068022be7cb50
  • Modified Analysis by [email protected]

    Mar. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 16, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2018-02.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2018-02.html Vendor Advisory
    Changed Reference Type https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299 No Types Assigned https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14299 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=80a695869c9aef2fb473d9361da068022be7cb50 No Types Assigned https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=80a695869c9aef2fb473d9361da068022be7cb50 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://code.wireshark.org/review/#/c/25063/ No Types Assigned https://code.wireshark.org/review/#/c/25063/ Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions up to (including) 2.2.11
  • CVE Modified by [email protected]

    Jan. 12, 2018

    Action Type Old Value New Value
    Changed Description In Wireshark 2.2.11 and before, the MRDISC dissector misuses a NULL pointer. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343. In Wireshark before 2.2.12, the MRDISC dissector misuses a NULL pointer and crashes. This was addressed in epan/dissectors/packet-mrdisc.c by validating an IPv4 address. This vulnerability is similar to CVE-2017-9343.
    Added Reference https://www.wireshark.org/security/wnpa-sec-2018-02.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17997 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17997 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.04%

score

0.48692

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability