[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1579Date: (C)2013-02-03   (M)2023-12-22


The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.9
Exploit Score: 5.5
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: ADJACENT_NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps.c?r1=47046&r2=47045&pathrev=47046
http://anonsvn.wireshark.org/viewvc?view=revision&revision=47046
http://www.wireshark.org/security/wnpa-sec-2013-01.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8198
openSUSE-SU-2013:0276
openSUSE-SU-2013:0285
oval:org.mitre.oval:def:16230

CPE    18
cpe:/a:wireshark:wireshark:1.6.8
cpe:/a:wireshark:wireshark:1.6.7
cpe:/a:wireshark:wireshark:1.6.9
cpe:/a:wireshark:wireshark:1.6.4
...
CWE    1
CWE-399
OVAL    3
oval:org.secpod.oval:def:1300165
oval:org.secpod.oval:def:9093
oval:org.secpod.oval:def:9112

© SecPod Technologies