Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2013-3558

Disclosure Date: May 25, 2013
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • debian,
  • opensuse,
  • wireshark

Products

  • debian linux 7.0,
  • opensuse 11.4,
  • opensuse 12.2,
  • opensuse 12.3,
  • wireshark 1.8.0,
  • wireshark 1.8.1,
  • wireshark 1.8.2,
  • wireshark 1.8.3,
  • wireshark 1.8.4,
  • wireshark 1.8.5,
  • wireshark 1.8.6
Technical Analysis