UBUNTU-CVE-2017-6014

Source
https://ubuntu.com/security/CVE-2017-6014
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2017/UBUNTU-CVE-2017-6014.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2017-6014
Related
Published
2017-02-17T07:59:00Z
Modified
2017-02-17T07:59:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.

References

Affected packages

Ubuntu:14.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1

Affected versions

1.*

1.10.2-1
1.10.3-1
1.10.5-1ubuntu1
1.10.5-2
1.10.6-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwireshark-data"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwireshark-dev"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwireshark-dev-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwireshark5"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwireshark5-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwiretap-dev"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwiretap-dev-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwiretap4"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwiretap4-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwsutil-dev"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwsutil-dev-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwsutil4"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "libwsutil4-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "tshark"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "tshark-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-common"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-common-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-dbg"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-dev"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-dev-dbgsym"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-doc"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-qt"
        },
        {
            "binary_version": "1.12.1+g01b65bf-4+deb8u11ubuntu0.14.04.1",
            "binary_name": "wireshark-qt-dbgsym"
        }
    ]
}

Ubuntu:16.04:LTS / wireshark

Package

Name
wireshark
Purl
pkg:deb/ubuntu/wireshark?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.2.6+g32dac6a-2ubuntu0.16.04

Affected versions

1.*

1.12.7+g7fc8978-1
1.12.8+g5b6e543-2

2.*

2.0.1+g59ea380-3build1
2.0.2+ga16e22e-1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwireshark-data"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwireshark-dev"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwireshark8"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwireshark8-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwiretap-dev"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwiretap6"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwiretap6-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwscodecs1"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwscodecs1-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwsutil-dev"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwsutil7"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "libwsutil7-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "tshark"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "tshark-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-common"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-common-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-dev"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-doc"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-gtk"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-gtk-dbgsym"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-qt"
        },
        {
            "binary_version": "2.2.6+g32dac6a-2ubuntu0.16.04",
            "binary_name": "wireshark-qt-dbgsym"
        }
    ]
}