5
CVSSv2

CVE-2013-4932

Published: 30/07/2013 Updated: 19/09/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Multiple array index errors in epan/dissectors/packet-gsm_a_common.c in the GSM A Common dissector in Wireshark 1.8.x prior to 1.8.9 and 1.10.x prior to 1.10.1 allow remote malicious users to cause a denial of service (application crash) via a crafted packet.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.8.4

wireshark wireshark 1.8.5

wireshark wireshark 1.8.2

wireshark wireshark 1.8.3

wireshark wireshark 1.8.0

wireshark wireshark 1.8.1

wireshark wireshark 1.8.8

wireshark wireshark 1.8.6

wireshark wireshark 1.8.7

wireshark wireshark 1.10.0

Vendor Advisories

Synopsis Moderate: wireshark security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic Updated wireshark packages that fix multiple security issues, several bugs,and add various enhancements are now available for Red Hat EnterpriseLinux 6The Red Hat Security Response Team ha ...
Multiple vulnerabilities were discovered in the dissectors for DVB-CI, GSM A Common and ASN1 PER and in the Netmon file parser For the oldstable distribution (squeeze), these problems have been fixed in version 1211-6+squeeze11 For the stable distribution (wheezy), these problems have been fixed in version 182-5wheezy5 For the unstable dis ...
Debian Bug report logs - #776135 wireshark: Multiple security issues in 1122 and prior versions Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: balint@balintreczeyhu Date: Sat, 24 Jan 2015 10:51:01 UTC Severity: ...
Debian Bug report logs - #780372 CVE-2015-2187 CVE-2015-2188 CVE-2015-2189 CVE-2015-2190 CVE-2015-2191 CVE-2015-2192 Package: wireshark; Maintainer for wireshark is Balint Reczey <rbalint@ubuntucom>; Source for wireshark is src:wireshark (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Th ...
Two flaws were found in Wireshark If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark (CVE-2013-3559, CVE-2013-4083) Several denial of service flaws were found in Wireshark Wireshark could crash or stop responding if it read a malfor ...