Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6014

Published: 17 February 2017

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
artful Not vulnerable
(2.4.2-1)
bionic Not vulnerable

precise Ignored
(end of life)
trusty
Released (1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1)
upstream Needs triage

xenial
Released (2.2.6+g32dac6a-2ubuntu0.16.04)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H