CVE-2017-11655

A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions.
References
Link Resource
http://openwall.com/lists/oss-security/2017/07/26/1 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/100024 Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sipcrack_project:sipcrack:0.2:*:*:*:*:*:*:*

Information

Published : 2017-07-26 07:29

Updated : 2022-10-06 11:54


NVD link : CVE-2017-11655

Mitre link : CVE-2017-11655


JSON object : View

CWE
CWE-772

Missing Release of Resource after Effective Lifetime

Advertisement

dedicated server usa

Products Affected

sipcrack_project

  • sipcrack