A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-26T14:00:00

Updated: 2024-08-05T18:12:40.827Z

Reserved: 2017-07-26T00:00:00

Link: CVE-2017-11655

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-26T14:29:00.223

Modified: 2022-10-06T18:54:30.140

Link: CVE-2017-11655

cve-icon Redhat

No data.