Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6471

Publication date 4 March 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.5 · High

Score breakdown

In Wireshark 2.2.0 to 2.2.4 and 2.0.0 to 2.0.10, there is a WSP infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by validating the capability length.

Status

Package Ubuntu Release Status
wireshark 18.04 LTS bionic
Not affected
17.10 artful
Not affected
17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial
Fixed 2.2.6+g32dac6a-2ubuntu0.16.04
14.04 LTS trusty
Fixed 1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1
12.04 LTS precise Ignored

Severity score breakdown

Parameter Value
Base score 7.5 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H