CVE-2017-6014

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.
References
Link Resource
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/96284 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201706-12 Third Party Advisory
http://www.debian.org/security/2017/dsa-3811 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2017-02-16 23:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-6014

Mitre link : CVE-2017-6014


JSON object : View

CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

wireshark

  • wireshark