Lucene search

K
cve[email protected]CVE-2023-31982
HistoryMay 09, 2023 - 2:15 p.m.

CVE-2023-31982

2023-05-0914:15:13
CWE-787
web.nvd.nist.gov
11
sngrep
v1.6.0
heap buffer overflow
capture_packet_reasm_ip
cve-2023-31982
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.9%

Sngrep v1.6.0 was discovered to contain a heap buffer overflow via the function capture_packet_reasm_ip at /src/capture.c.

Affected configurations

NVD
Node
irontecsngrepMatch1.6.0
CPENameOperatorVersion
irontec:sngrepirontec sngrepeq1.6.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.9%