[Secure-testing-team] Bug#869803: sipcrack: CVE-2017-11654 CVE-2017-11655

Salvatore Bonaccorso carnil at debian.org
Wed Jul 26 15:18:36 UTC 2017


Source: sipcrack
Version: 0.2-2
Severity: important
Tags: security upstream

Hi,

the following vulnerabilities were published for sipcrack.

CVE-2017-11654[0]:
| An out-of-bounds read and write flaw was found in the way SIPcrack 0.2
| processed SIP traffic, because 0x00 termination of a payload array was
| mishandled. A remote attacker could potentially use this flaw to crash
| the sipdump process by generating specially crafted SIP traffic.

CVE-2017-11655[1]:
| A memory leak was found in the way SIPcrack 0.2 handled processing of
| SIP traffic, because a lines array was mismanaged. A remote attacker
| could potentially use this flaw to crash long-running sipdump network
| sniffing sessions.

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11654
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11654
[1] https://security-tracker.debian.org/tracker/CVE-2017-11655
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11655

Regards,
Salvatore



More information about the Secure-testing-team mailing list