vulnerability
SUSE: CVE-2017-6014: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
8 | (AV:N/AC:L/Au:N/C:N/I:N/A:C) | Feb 17, 2017 | May 4, 2017 | Dec 19, 2019 |
Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
Feb 17, 2017
Added
May 4, 2017
Modified
Dec 19, 2019
Description
In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.
Solution(s)
suse-upgrade-libwireshark8suse-upgrade-libwireshark9suse-upgrade-libwiretap6suse-upgrade-libwiretap7suse-upgrade-libwscodecs1suse-upgrade-libwsutil7suse-upgrade-libwsutil8suse-upgrade-wiresharksuse-upgrade-wireshark-develsuse-upgrade-wireshark-gtk

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.