Launchpad.net

CVE 2017-11655

A memory leak was found in the way SIPcrack 0.2 handled processing of SIP traffic, because a lines array was mismanaged. A remote attacker could potentially use this flaw to crash long-running sipdump network sniffing sessions.

See the CVE page on Mitre.org for more details.

References