CVE-2017-6014

high

Description

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.

References

https://security.gentoo.org/glsa/201706-12

https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416

http://www.securityfocus.com/bid/96284

http://www.debian.org/security/2017/dsa-3811

Details

Source: Mitre, NVD

Published: 2017-02-17

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High