CVE-2017-11668

An out-of-bounds read flaw related to the assess_packet function in eapmd5pass.c:134 was found in the way eapmd5pass 1.4 handled processing of network packets. A remote attacker could potentially use this flaw to crash the eapmd5pass process under certain circumstances by generating specially crafted network traffic.
References
Link Resource
http://openwall.com/lists/oss-security/2017/07/31/3 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eapmd5pass_project:eapmd5pass:1.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-31 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11668

Mitre link : CVE-2017-11668

CVE.ORG link : CVE-2017-11668


JSON object : View

Products Affected

eapmd5pass_project

  • eapmd5pass
CWE
CWE-125

Out-of-bounds Read