Vulnerability CVE-2017-6014: Information

Description

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.

Severity: HIGH (7.5) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Feb. 17, 2017
Modified: Oct. 3, 2019
Error type identifier: CWE-835

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416
  • Issue Tracking
  • Vendor Advisory
96284
  • Third Party Advisory
  • VDB Entry
GLSA-201706-12
  • Third Party Advisory
DSA-3811
  • Third Party Advisory
    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*
      End including
      2.2.4

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*