CVE Vulnerabilities

CVE-2013-3558

Published: May 25, 2013 | Modified: Oct 30, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.8.0 (including) 1.8.0 (including)
Wireshark Wireshark 1.8.1 (including) 1.8.1 (including)
Wireshark Wireshark 1.8.2 (including) 1.8.2 (including)
Wireshark Wireshark 1.8.3 (including) 1.8.3 (including)
Wireshark Wireshark 1.8.4 (including) 1.8.4 (including)
Wireshark Wireshark 1.8.5 (including) 1.8.5 (including)
Wireshark Wireshark 1.8.6 (including) 1.8.6 (including)

References