CVE Vulnerabilities

CVE-2013-4931

Published: Jul 30, 2013 | Modified: Sep 19, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.8.0 (including) 1.8.0 (including)
Wireshark Wireshark 1.8.1 (including) 1.8.1 (including)
Wireshark Wireshark 1.8.2 (including) 1.8.2 (including)
Wireshark Wireshark 1.8.3 (including) 1.8.3 (including)
Wireshark Wireshark 1.8.4 (including) 1.8.4 (including)
Wireshark Wireshark 1.8.5 (including) 1.8.5 (including)
Wireshark Wireshark 1.8.6 (including) 1.8.6 (including)
Wireshark Wireshark 1.8.7 (including) 1.8.7 (including)
Wireshark Wireshark 1.8.8 (including) 1.8.8 (including)

References