CVE-2017-6014

CVE-2017-6014

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory.

Source: CVE-2017-6014

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다