Lucene search

K
cve[email protected]CVE-2013-4934
HistoryJul 30, 2013 - 12:56 a.m.

CVE-2013-4934

2013-07-3000:56:16
CWE-119
web.nvd.nist.gov
35
wireshark
netmon
file parser
cve-2013-4934
denial of service
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

70.9%

The netmon_open function in wiretap/netmon.c in the Netmon file parser in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize certain structure members, which allows remote attackers to cause a denial of service (application crash) via a crafted packet-trace file.

Affected configurations

NVD
Node
wiresharkwiresharkMatch1.8.0
OR
wiresharkwiresharkMatch1.8.1
OR
wiresharkwiresharkMatch1.8.2
OR
wiresharkwiresharkMatch1.8.3
OR
wiresharkwiresharkMatch1.8.4
OR
wiresharkwiresharkMatch1.8.5
OR
wiresharkwiresharkMatch1.8.6
OR
wiresharkwiresharkMatch1.8.7
OR
wiresharkwiresharkMatch1.8.8
Node
wiresharkwiresharkMatch1.10.0
VendorProductVersionCPE
wiresharkwireshark1.8.8cpe:/a:wireshark:wireshark:1.8.8:::
wiresharkwireshark1.8.5cpe:/a:wireshark:wireshark:1.8.5:::
wiresharkwireshark1.8.1cpe:/a:wireshark:wireshark:1.8.1:::
wiresharkwireshark1.8.4cpe:/a:wireshark:wireshark:1.8.4:::
wiresharkwireshark1.8.6cpe:/a:wireshark:wireshark:1.8.6:::
wiresharkwireshark1.8.0cpe:/a:wireshark:wireshark:1.8.0:::
wiresharkwireshark1.8.2cpe:/a:wireshark:wireshark:1.8.2:::
wiresharkwireshark1.8.3cpe:/a:wireshark:wireshark:1.8.3:::
wiresharkwireshark1.8.7cpe:/a:wireshark:wireshark:1.8.7:::

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

AI Score

6.2

Confidence

Low

EPSS

0.003

Percentile

70.9%