2.9
CVSSv2

CVE-2013-1579

Published: 03/02/2013 Updated: 19/09/2017
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
VMScore: 258
Vector: AV:A/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x prior to 1.6.13 and 1.8.x prior to 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote malicious users to cause a denial of service (infinite loop) via a malformed packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.6.6

wireshark wireshark 1.6.7

wireshark wireshark 1.6.0

wireshark wireshark 1.6.8

wireshark wireshark 1.6.9

wireshark wireshark 1.6.3

wireshark wireshark 1.6.4

wireshark wireshark 1.6.5

wireshark wireshark 1.6.12

wireshark wireshark 1.6.1

wireshark wireshark 1.6.2

wireshark wireshark 1.6.10

wireshark wireshark 1.6.11

wireshark wireshark 1.8.0

wireshark wireshark 1.8.1

wireshark wireshark 1.8.2

wireshark wireshark 1.8.3

wireshark wireshark 1.8.4