Lucene search

K
nvd[email protected]NVD:CVE-2013-1583
HistoryFeb 03, 2013 - 1:55 a.m.

CVE-2013-1583

2013-02-0301:55:07
CWE-20
web.nvd.nist.gov
2

CVSS2

2.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

59.8%

The dissect_version_4_primary_header function in epan/dissectors/packet-dtn.c in the DTN dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 accesses an inappropriate pointer, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Affected configurations

Nvd
Node
wiresharkwiresharkMatch1.6.0
OR
wiresharkwiresharkMatch1.6.1
OR
wiresharkwiresharkMatch1.6.2
OR
wiresharkwiresharkMatch1.6.3
OR
wiresharkwiresharkMatch1.6.4
OR
wiresharkwiresharkMatch1.6.5
OR
wiresharkwiresharkMatch1.6.6
OR
wiresharkwiresharkMatch1.6.7
OR
wiresharkwiresharkMatch1.6.8
OR
wiresharkwiresharkMatch1.6.9
OR
wiresharkwiresharkMatch1.6.10
OR
wiresharkwiresharkMatch1.6.11
OR
wiresharkwiresharkMatch1.6.12
Node
wiresharkwiresharkMatch1.8.0
OR
wiresharkwiresharkMatch1.8.1
OR
wiresharkwiresharkMatch1.8.2
OR
wiresharkwiresharkMatch1.8.3
OR
wiresharkwiresharkMatch1.8.4
VendorProductVersionCPE
wiresharkwireshark1.6.0cpe:2.3:a:wireshark:wireshark:1.6.0:*:*:*:*:*:*:*
wiresharkwireshark1.6.1cpe:2.3:a:wireshark:wireshark:1.6.1:*:*:*:*:*:*:*
wiresharkwireshark1.6.2cpe:2.3:a:wireshark:wireshark:1.6.2:*:*:*:*:*:*:*
wiresharkwireshark1.6.3cpe:2.3:a:wireshark:wireshark:1.6.3:*:*:*:*:*:*:*
wiresharkwireshark1.6.4cpe:2.3:a:wireshark:wireshark:1.6.4:*:*:*:*:*:*:*
wiresharkwireshark1.6.5cpe:2.3:a:wireshark:wireshark:1.6.5:*:*:*:*:*:*:*
wiresharkwireshark1.6.6cpe:2.3:a:wireshark:wireshark:1.6.6:*:*:*:*:*:*:*
wiresharkwireshark1.6.7cpe:2.3:a:wireshark:wireshark:1.6.7:*:*:*:*:*:*:*
wiresharkwireshark1.6.8cpe:2.3:a:wireshark:wireshark:1.6.8:*:*:*:*:*:*:*
wiresharkwireshark1.6.9cpe:2.3:a:wireshark:wireshark:1.6.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

2.9

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:N/I:N/A:P

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

59.8%