Lucene search

K
cveMitreCVE-2013-3558
HistoryMay 25, 2013 - 3:18 a.m.

CVE-2013-3558

2013-05-2503:18:16
CWE-189
mitre
web.nvd.nist.gov
42
cve-2013-3558
wireshark
dissect ccp
ppp
denial of service
application crash
vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

Low

EPSS

0.003

Percentile

65.6%

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch1.8.0
OR
wiresharkwiresharkMatch1.8.1
OR
wiresharkwiresharkMatch1.8.2
OR
wiresharkwiresharkMatch1.8.3
OR
wiresharkwiresharkMatch1.8.4
OR
wiresharkwiresharkMatch1.8.5
OR
wiresharkwiresharkMatch1.8.6
Node
debiandebian_linuxMatch7.0
OR
opensuseopensuseMatch11.4
OR
opensuseopensuseMatch12.2
OR
opensuseopensuseMatch12.3
VendorProductVersionCPE
wiresharkwireshark1.8.0cpe:/a:wireshark:wireshark:1.8.0:::
wiresharkwireshark1.8.1cpe:/a:wireshark:wireshark:1.8.1:::
wiresharkwireshark1.8.6cpe:/a:wireshark:wireshark:1.8.6:::
wiresharkwireshark1.8.2cpe:/a:wireshark:wireshark:1.8.2:::
wiresharkwireshark1.8.5cpe:/a:wireshark:wireshark:1.8.5:::
wiresharkwireshark1.8.4cpe:/a:wireshark:wireshark:1.8.4:::
wiresharkwireshark1.8.3cpe:/a:wireshark:wireshark:1.8.3:::

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

Low

EPSS

0.003

Percentile

65.6%