In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-17T07:45:00

Updated: 2024-08-05T15:18:49.363Z

Reserved: 2017-02-16T00:00:00

Link: CVE-2017-6014

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-17T07:59:00.967

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-6014

cve-icon Redhat

Severity : Low

Publid Date: 2017-02-16T00:00:00Z

Links: CVE-2017-6014 - Bugzilla