CVE-2017-6014

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.
References
Link Resource
http://www.debian.org/security/2017/dsa-3811 Third Party Advisory
http://www.securityfocus.com/bid/96284 Third Party Advisory VDB Entry
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201706-12 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-17 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6014

Mitre link : CVE-2017-6014

CVE.ORG link : CVE-2017-6014


JSON object : View

Products Affected

debian

  • debian_linux

wireshark

  • wireshark
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')