vulnerability
Alpine Linux: CVE-2017-15191: Use of Externally-Controlled Format String
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Oct 10, 2017 | Oct 25, 2017 | Oct 1, 2024 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Oct 10, 2017
Added
Oct 25, 2017
Modified
Oct 1, 2024
Description
In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length.
Solution
alpine-linux-upgrade-wireshark

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.