7.5
HIGH
CVE-2017-9349
Wireshark DICOM Infinite Loop Vulnerability
Description

In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the DICOM dissector has an infinite loop. This was addressed in epan/dissectors/packet-dcm.c by validating a length value.

INFO

Published Date :

June 2, 2017, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-9349 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wireshark wireshark
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9349.

URL Resource
http://www.securityfocus.com/bid/98803 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038612 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329 Issue Tracking Third Party Advisory
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685 Issue Tracking Patch Vendor Advisory
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb1b6494c44c9e939d9e2554de6b812de395e3f9
https://lists.debian.org/debian-lts-announce/2019/03/msg00031.html Mailing List Third Party Advisory
https://www.wireshark.org/security/wnpa-sec-2017-27.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9349 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9349 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=cb1b6494c44c9e939d9e2554de6b812de395e3f9 [No types assigned]
    Removed Reference MITRE https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cb1b6494c44c9e939d9e2554de6b812de395e3f9
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-835
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00031.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00031.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 20, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1038612 No Types Assigned http://www.securitytracker.com/id/1038612 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/98803 No Types Assigned http://www.securityfocus.com/bid/98803 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329 Permissions Required https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329 Issue Tracking, Third Party Advisory
    Removed CWE CWE-399
    Added CWE CWE-119
    Removed CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:* OR *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.12 *cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (including) 2.2.6
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038612 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98803 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cb1b6494c44c9e939d9e2554de6b812de395e3f9 No Types Assigned https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cb1b6494c44c9e939d9e2554de6b812de395e3f9 Patch, Vendor Advisory
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1329 Permissions Required
    Changed Reference Type https://www.wireshark.org/security/wnpa-sec-2017-27.html No Types Assigned https://www.wireshark.org/security/wnpa-sec-2017-27.html Vendor Advisory
    Changed Reference Type https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685 No Types Assigned https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13685 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.0.12:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:wireshark:wireshark:2.2.6:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9349 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9349 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.09%

score

0.66118

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability