Executive Summary

Informations
Name CVE-2017-9988 First vendor Publication 2017-06-28
Vendor Cve Last vendor Modification 2019-04-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against parser.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9988

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5f31e1002a.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-38a0e1e6f5.nasl - Type : ACT_GATHER_INFO
2018-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8be89d9ad6.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1176.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/201904-24
MISC https://github.com/libming/libming/issues/85
MLIST https://lists.debian.org/debian-lts-announce/2017/11/msg00022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 13:06:22
  • Multiple Updates
2021-04-22 02:19:58
  • Multiple Updates
2020-05-23 01:04:54
  • Multiple Updates
2019-04-26 17:19:10
  • Multiple Updates
2019-04-25 09:19:08
  • Multiple Updates
2019-03-19 21:19:46
  • Multiple Updates
2018-02-05 13:21:38
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-07-03 21:23:24
  • Multiple Updates
2017-06-28 12:03:29
  • First insertion