CVE-2013-1579

The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.12:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.6.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*

Information

Published : 2013-02-02 17:55

Updated : 2017-09-18 18:36


NVD link : CVE-2013-1579

Mitre link : CVE-2013-1579


JSON object : View

CWE
CWE-399

Resource Management Errors

Advertisement

dedicated server usa

Products Affected

wireshark

  • wireshark