Lucene search

K
nvd[email protected]NVD:CVE-2017-7747
HistoryApr 12, 2017 - 11:59 p.m.

CVE-2017-7747

2017-04-1223:59:00
CWE-20
web.nvd.nist.gov
1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

60.1%

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree.

Affected configurations

NVD
Node
wiresharkwiresharkMatch2.0.0
OR
wiresharkwiresharkMatch2.0.1
OR
wiresharkwiresharkMatch2.0.2
OR
wiresharkwiresharkMatch2.0.3
OR
wiresharkwiresharkMatch2.0.4
OR
wiresharkwiresharkMatch2.0.5
OR
wiresharkwiresharkMatch2.0.6
OR
wiresharkwiresharkMatch2.0.7
OR
wiresharkwiresharkMatch2.0.8
OR
wiresharkwiresharkMatch2.0.9
OR
wiresharkwiresharkMatch2.0.10
OR
wiresharkwiresharkMatch2.0.11
OR
wiresharkwiresharkMatch2.2.0
OR
wiresharkwiresharkMatch2.2.1
OR
wiresharkwiresharkMatch2.2.2
OR
wiresharkwiresharkMatch2.2.3
OR
wiresharkwiresharkMatch2.2.4
OR
wiresharkwiresharkMatch2.2.5
Node
debiandebian_linuxMatch8.0

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

60.1%