[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11411Date: (C)2017-07-19   (M)2023-12-22


In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9350.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a83a324acdfc07a0ca8b65e6ebaba3374ab19c76
https://www.wireshark.org/security/wnpa-sec-2017-28.html

CPE    1
cpe:/a:wireshark:wireshark:2.0.0
CWE    1
CWE-20
OVAL    4
oval:org.secpod.oval:def:89044674
oval:org.secpod.oval:def:41388
oval:org.secpod.oval:def:41402
oval:org.secpod.oval:def:89044601
...

© SecPod Technologies