5
CVSSv2

CVE-2013-4081

Published: 09/06/2013 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x prior to 1.6.16 and 1.8.x prior to 1.8.8 does not properly determine when to use a recursive approach, which allows remote malicious users to cause a denial of service (stack consumption) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.8.1

wireshark wireshark 1.8.2

wireshark wireshark 1.8.3

wireshark wireshark 1.8.6

wireshark wireshark 1.8.7

wireshark wireshark 1.8.0

wireshark wireshark 1.8.4

wireshark wireshark 1.8.5

opensuse opensuse 12.2

opensuse opensuse 11.4

opensuse opensuse 12.3

debian debian linux 7.0

wireshark wireshark 1.6.4

wireshark wireshark 1.6.5

wireshark wireshark 1.6.13

wireshark wireshark 1.6.15

wireshark wireshark 1.6.0

wireshark wireshark 1.6.1

wireshark wireshark 1.6.8

wireshark wireshark 1.6.9

wireshark wireshark 1.6.2

wireshark wireshark 1.6.3

wireshark wireshark 1.6.10

wireshark wireshark 1.6.11

wireshark wireshark 1.6.12

wireshark wireshark 1.6.6

wireshark wireshark 1.6.7

wireshark wireshark 1.6.14

Vendor Advisories

Synopsis Moderate: wireshark security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix multiple security issues, several bugs,and add various enhancements are now available for Red Hat EnterpriseLinux 6The Red Hat Security Response Team ha ...
Multiple vulnerabilities were discovered in the dissectors for CAPWAP, GMR-1 BCCH, PPP, NBAP, RDP, HTTP, DCP ETSI and in the Ixia IxVeriWave file parser, which could result in denial of service or the execution of arbitrary code For the stable distribution (wheezy), these problems have been fixed in version 182-5wheezy4 For the unstable distrib ...
Debian Bug report logs - #776135 wireshark: Multiple security issues in 1122 and prior versions Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: balint@balintreczeyhu Date: Sat, 24 Jan 2015 10:51:01 UTC Severity: ...
Debian Bug report logs - #711918 wireshark: Multiple vulnerabilities in wireshark dissectors Package: src:wireshark; Maintainer for src:wireshark is Balint Reczey <rbalint@ubuntucom>; Reported by: Yves-Alexis Perez <corsac@debianorg> Date: Mon, 10 Jun 2013 21:30:02 UTC Severity: serious Fixed in versions wireshar ...
Debian Bug report logs - #780372 CVE-2015-2187 CVE-2015-2188 CVE-2015-2189 CVE-2015-2190 CVE-2015-2191 CVE-2015-2192 Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Th ...
Two flaws were found in Wireshark If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark (CVE-2013-3559, CVE-2013-4083) Several denial of service flaws were found in Wireshark Wireshark could crash or stop responding if it read a malfor ...