[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4931Date: (C)2013-07-31   (M)2023-12-22


epan/proto.c in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 allows remote attackers to cause a denial of service (loop) via a crafted packet that is not properly handled by the GSM RR dissector.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-54296
SECUNIA-54371
SECUNIA-54425
GLSA-201308-05
IAVM:2013-B-0077
RHSA-2014:0341
http://anonsvn.wireshark.org/viewvc/trunk/epan/proto.c?r1=50504&r2=50503&pathrev=50504
http://anonsvn.wireshark.org/viewvc?view=revision&revision=50504
http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8923
https://www.wireshark.org/security/wnpa-sec-2013-49.html
openSUSE-SU-2013:1295
openSUSE-SU-2013:1300
oval:org.mitre.oval:def:17325

CPE    10
cpe:/a:wireshark:wireshark:1.10.0
cpe:/a:wireshark:wireshark:1.8.6
cpe:/a:wireshark:wireshark:1.8.5
cpe:/a:wireshark:wireshark:1.8.8
...
CWE    1
CWE-399
OVAL    12
oval:org.secpod.oval:def:501147
oval:org.secpod.oval:def:205748
oval:org.secpod.oval:def:106187
oval:org.secpod.oval:def:40860
...

© SecPod Technologies