Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2017-6014
Description:In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.
Test IDs: 1.3.6.1.4.1.25623.1.0.810700   1.3.6.1.4.1.25623.1.0.807399   1.3.6.1.4.1.25623.1.0.872642   1.3.6.1.4.1.25623.1.0.890826  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2017-6014
BugTraq ID: 96284
http://www.securityfocus.com/bid/96284
Debian Security Information: DSA-3811 (Google Search)
http://www.debian.org/security/2017/dsa-3811
https://security.gentoo.org/glsa/201706-12




© 1998-2024 E-Soft Inc. All rights reserved.