Vulnerability CVE-2013-4079: Information

Description

The dissect_schedule_message function in epan/dissectors/packet-gsm_cbch.c in the GSM CBCH dissector in Wireshark 1.8.x before 1.8.8 allows remote attackers to cause a denial of service (infinite loop and application hang) via a crafted packet.

Severity: MEDIUM (5.0)

Published: June 10, 2013
Modified: Oct. 30, 2018
Error type identifier: CWE-119

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
wiresharkc72.2.7-alt1.M70C.12.2.7-alt1.M70C.1ALT-PU-2017-1698-1183820Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*

      cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.7:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*