CVE-2017-11655

A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions.
References
Link Resource
http://openwall.com/lists/oss-security/2017/07/26/1 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/100024 Broken Link Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sipcrack_project:sipcrack:0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-26 14:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-11655

Mitre link : CVE-2017-11655

CVE.ORG link : CVE-2017-11655


JSON object : View

Products Affected

sipcrack_project

  • sipcrack
CWE
CWE-772

Missing Release of Resource after Effective Lifetime