Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-2782 First vendor Publication 2017-06-22
Vendor Cve Last vendor Modification 2022-04-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer overflow vulnerability exists in the X509 certificate parsing functionality of InsideSecure MatrixSSL 3.8.7b. A specially crafted x509 certificate can cause a length counter to overflow, leading to a controlled out of bounds copy operation. To trigger this vulnerability, a specially crafted x509 certificate must be presented to the vulnerable client or server application when initiating secure connection

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2782

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-02-01 TRUFFLEHUNTER TALOS-2016-0278 attack attempt
RuleID : 41466 - Revision : 2 - Type : SERVER-OTHER

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99249
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2017-0278

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2022-04-20 00:23:37
  • Multiple Updates
2021-05-04 13:00:56
  • Multiple Updates
2021-04-22 02:14:39
  • Multiple Updates
2020-05-23 00:59:58
  • Multiple Updates
2017-06-29 21:22:39
  • Multiple Updates
2017-06-27 09:22:59
  • Multiple Updates
2017-06-23 05:21:53
  • First insertion