[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-9350Date: (C)2017-06-03   (M)2023-12-22


In Wireshark 2.2.0 to 2.2.6 and 2.0.0 to 2.0.12, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by checking for a negative length.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1038612
BID-98806
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1212
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=dbc7cb0bbdd501fa96e0cb98668f6d6bf17ac4e6
https://www.wireshark.org/security/wnpa-sec-2017-28.html

CPE    1
cpe:/a:wireshark:wireshark
CWE    1
CWE-20
OVAL    9
oval:org.secpod.oval:def:89044465
oval:org.secpod.oval:def:2101185
oval:org.secpod.oval:def:89044897
oval:org.secpod.oval:def:40677
...

© SecPod Technologies