Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-3558
HistoryMay 25, 2013 - 12:00 a.m.

CVE-2013-3558

2013-05-2500:00:00
ubuntu.com
ubuntu.com
9

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.003

Percentile

65.6%

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the
PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a
bit-field list, which allows remote attackers to cause a denial of service
(application crash) via a malformed packet.

Bugs

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

EPSS

0.003

Percentile

65.6%