CVE-2017-11655

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions.
Overview
  • CVE ID
  • CVE-2017-11655
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-26T14:29:00
  • Last Modified Date
  • 2022-10-06T18:54:30
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sipcrack_project:sipcrack:0.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://openwall.com/lists/oss-security/2017/07/26/1 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/100024
History
Created Old Value New Value Data Type Notes
2022-05-10 17:20:48 Added to TrackCVE
2022-12-02 19:06:39 2017-07-26T14:29Z 2017-07-26T14:29:00 CVE Published Date updated
2022-12-02 19:06:39 2022-10-06T18:54:30 CVE Modified Date updated
2022-12-02 19:06:40 Analyzed Vulnerability Status updated