[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6339Date: (C)2013-11-09   (M)2023-12-22


The dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service (loop) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
IAVM:2013-B-0123
RHSA-2014:0342
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-openwire.c?r1=52458&r2=52457&pathrev=52458
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-openwire.c?r1=52463&r2=52462&pathrev=52463
http://anonsvn.wireshark.org/viewvc?view=revision&revision=52458
http://anonsvn.wireshark.org/viewvc?view=revision&revision=52463
http://www.wireshark.org/security/wnpa-sec-2013-64.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
openSUSE-SU-2013:1671
openSUSE-SU-2013:1675
oval:org.mitre.oval:def:19086

CPE    14
cpe:/a:wireshark:wireshark:1.8.9
cpe:/a:wireshark:wireshark:1.10.2
cpe:/a:wireshark:wireshark:1.10.1
cpe:/a:wireshark:wireshark:1.10.0
...
CWE    1
CWE-20
OVAL    9
oval:org.secpod.oval:def:106071
oval:org.secpod.oval:def:106093
oval:org.secpod.oval:def:16006
oval:org.secpod.oval:def:1300248
...

© SecPod Technologies