CVE Vulnerabilities

CVE-2013-1579

Published: Feb 03, 2013 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
2.9 LOW
AV:A/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.6.0 (including) 1.6.0 (including)
Wireshark Wireshark 1.6.1 (including) 1.6.1 (including)
Wireshark Wireshark 1.6.2 (including) 1.6.2 (including)
Wireshark Wireshark 1.6.3 (including) 1.6.3 (including)
Wireshark Wireshark 1.6.4 (including) 1.6.4 (including)
Wireshark Wireshark 1.6.5 (including) 1.6.5 (including)
Wireshark Wireshark 1.6.6 (including) 1.6.6 (including)
Wireshark Wireshark 1.6.7 (including) 1.6.7 (including)
Wireshark Wireshark 1.6.8 (including) 1.6.8 (including)
Wireshark Wireshark 1.6.9 (including) 1.6.9 (including)
Wireshark Wireshark 1.6.10 (including) 1.6.10 (including)
Wireshark Wireshark 1.6.11 (including) 1.6.11 (including)
Wireshark Wireshark 1.6.12 (including) 1.6.12 (including)

References