Executive Summary

Informations
Name CVE-2017-15189 First vendor Publication 2017-10-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by adding decrements.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15189

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-772 Missing Release of Resource after Effective Lifetime

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9fd430dba0.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4684a426774d4390aa19b8dd481c4c94.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : An application installed on the remote MacOS / MacOSX host is affected by mul...
File : macosx_wireshark_2_4_2.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : An application installed on the remote Windows host is affected by multiple d...
File : wireshark_2_4_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=625ba...
Source Url
BID http://www.securityfocus.com/bid/101228
CONFIRM https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14080
https://code.wireshark.org/review/23663
https://www.wireshark.org/security/wnpa-sec-2017-46.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:42:27
  • Multiple Updates
2021-05-04 12:56:56
  • Multiple Updates
2021-04-22 02:09:58
  • Multiple Updates
2020-05-23 00:56:23
  • Multiple Updates
2019-10-03 09:20:07
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-25 17:22:56
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-14 09:23:39
  • Multiple Updates
2017-10-11 05:22:06
  • First insertion