CVE-2013-3558

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2013-05-24 20:18

Updated : 2018-10-30 09:27


NVD link : CVE-2013-3558

Mitre link : CVE-2013-3558


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

opensuse

  • opensuse

wireshark

  • wireshark