2.9
CVSSv2

CVE-2013-1583

Published: 03/02/2013 Updated: 19/09/2017
CVSS v2 Base Score: 2.9 | Impact Score: 2.9 | Exploitability Score: 5.5
VMScore: 258
Vector: AV:A/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

The dissect_version_4_primary_header function in epan/dissectors/packet-dtn.c in the DTN dissector in Wireshark 1.6.x prior to 1.6.13 and 1.8.x prior to 1.8.5 accesses an inappropriate pointer, which allows remote malicious users to cause a denial of service (application crash) via a malformed packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.6.6

wireshark wireshark 1.6.7

wireshark wireshark 1.6.0

wireshark wireshark 1.6.8

wireshark wireshark 1.6.9

wireshark wireshark 1.6.1

wireshark wireshark 1.6.2

wireshark wireshark 1.6.10

wireshark wireshark 1.6.11

wireshark wireshark 1.6.3

wireshark wireshark 1.6.4

wireshark wireshark 1.6.5

wireshark wireshark 1.6.12

wireshark wireshark 1.8.0

wireshark wireshark 1.8.1

wireshark wireshark 1.8.2

wireshark wireshark 1.8.3

wireshark wireshark 1.8.4

Vendor Advisories

Debian Bug report logs - #776135 wireshark: Multiple security issues in 1122 and prior versions Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: balint@balintreczeyhu Date: Sat, 24 Jan 2015 10:51:01 UTC Severity: ...
Debian Bug report logs - #780372 CVE-2015-2187 CVE-2015-2188 CVE-2015-2189 CVE-2015-2190 CVE-2015-2191 CVE-2015-2192 Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Th ...