Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-4935 First vendor Publication 2013-07-29
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4935

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17417
 
Oval ID: oval:org.mitre.oval:def:17417
Title: The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations
Description: The dissect_per_length_determinant function in epan/dissectors/packet-per.c in the ASN.1 PER dissector in Wireshark 1.8.x before 1.8.9 and 1.10.x before 1.10.1 does not initialize a length field in certain abnormal situations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
Family: windows Class: vulnerability
Reference(s): CVE-2013-4935
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18881
 
Oval ID: oval:org.mitre.oval:def:18881
Title: DSA-2734-1 wireshark - several
Description: Multiple vulnerabilities were discovered in the dissectors for DVB-CI, GSM A Common and ASN.1 PER and in the Netmon file parser.
Family: unix Class: patch
Reference(s): DSA-2734-1
CVE-2013-4930
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20130924_2.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15868.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1569.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-626.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140331_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17635.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-251.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1569.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1569.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17627.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17661.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-130814.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-130812.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-05.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2734.nasl - Type : ACT_GATHER_INFO
2013-07-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-204.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_9.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=49985
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-per.c?r1=499...
http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html
http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8722
https://www.wireshark.org/security/wnpa-sec-2013-52.html
DEBIAN http://www.debian.org/security/2013/dsa-2734
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0341.html
SECUNIA http://secunia.com/advisories/54178
http://secunia.com/advisories/54296
http://secunia.com/advisories/54371
http://secunia.com/advisories/54425
SUSE http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html
http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:27:33
  • Multiple Updates
2021-04-22 01:33:20
  • Multiple Updates
2020-05-23 00:38:12
  • Multiple Updates
2017-09-19 09:26:15
  • Multiple Updates
2016-04-26 23:36:52
  • Multiple Updates
2015-01-21 13:26:28
  • Multiple Updates
2014-11-29 13:27:13
  • Multiple Updates
2014-11-13 13:26:57
  • Multiple Updates
2014-09-23 13:27:39
  • Multiple Updates
2014-06-14 13:36:15
  • Multiple Updates
2014-04-19 13:24:00
  • Multiple Updates
2014-04-02 13:22:34
  • Multiple Updates
2014-02-17 11:22:41
  • Multiple Updates
2013-11-04 21:28:37
  • Multiple Updates
2013-08-29 13:21:47
  • Multiple Updates
2013-08-22 17:21:08
  • Multiple Updates
2013-07-31 00:20:56
  • Multiple Updates
2013-07-30 13:22:20
  • First insertion