[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9348Date: (C)2017-06-03   (M)2023-12-22


In Wireshark 2.2.0 to 2.2.6, the DOF dissector could read past the end of a buffer. This was addressed in epan/dissectors/packet-dof.c by validating a size value.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1038612
BID-98801
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1151
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13608
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=7fe55f96672b7bf2b4ceb9ae039a0f43eddd3151
https://www.wireshark.org/security/wnpa-sec-2017-23.html

CPE    1
cpe:/a:wireshark:wireshark
CWE    1
CWE-119
OVAL    9
oval:org.secpod.oval:def:89044465
oval:org.secpod.oval:def:2101185
oval:org.secpod.oval:def:89044897
oval:org.secpod.oval:def:40679
...

© SecPod Technologies