Lucene search

K
nvd[email protected]NVD:CVE-2017-13766
HistoryAug 30, 2017 - 9:29 a.m.

CVE-2017-13766

2017-08-3009:29:00
CWE-787
web.nvd.nist.gov
2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

71.5%

In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation.

Affected configurations

NVD
Node
wiresharkwiresharkMatch2.0.0
OR
wiresharkwiresharkMatch2.0.1
OR
wiresharkwiresharkMatch2.0.2
OR
wiresharkwiresharkMatch2.0.3
OR
wiresharkwiresharkMatch2.0.4
OR
wiresharkwiresharkMatch2.0.5
OR
wiresharkwiresharkMatch2.0.6
OR
wiresharkwiresharkMatch2.0.7
OR
wiresharkwiresharkMatch2.0.8
OR
wiresharkwiresharkMatch2.0.9
OR
wiresharkwiresharkMatch2.0.10
OR
wiresharkwiresharkMatch2.0.11
OR
wiresharkwiresharkMatch2.0.12
OR
wiresharkwiresharkMatch2.0.13
Node
wiresharkwiresharkMatch2.2.0
OR
wiresharkwiresharkMatch2.2.1
OR
wiresharkwiresharkMatch2.2.2
OR
wiresharkwiresharkMatch2.2.3
OR
wiresharkwiresharkMatch2.2.4
OR
wiresharkwiresharkMatch2.2.5
OR
wiresharkwiresharkMatch2.2.6
OR
wiresharkwiresharkMatch2.2.7
Node
wiresharkwiresharkMatch2.4.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.003 Low

EPSS

Percentile

71.5%