Lucene search

K
nvd[email protected]NVD:CVE-2013-3558
HistoryMay 25, 2013 - 3:18 a.m.

CVE-2013-3558

2013-05-2503:18:16
CWE-189
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.7%

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Affected configurations

NVD
Node
wiresharkwiresharkMatch1.8.0
OR
wiresharkwiresharkMatch1.8.1
OR
wiresharkwiresharkMatch1.8.2
OR
wiresharkwiresharkMatch1.8.3
OR
wiresharkwiresharkMatch1.8.4
OR
wiresharkwiresharkMatch1.8.5
OR
wiresharkwiresharkMatch1.8.6
Node
debiandebian_linuxMatch7.0
OR
opensuseopensuseMatch11.4
OR
opensuseopensuseMatch12.2
OR
opensuseopensuseMatch12.3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6.3 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.7%