Executive Summary

Informations
Name CVE-2013-5722 First vendor Publication 2013-09-16
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5722

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18958
 
Oval ID: oval:org.mitre.oval:def:18958
Title: Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2
Description: Unspecified vulnerability in the LDAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 allows remote attackers to cause a denial of service (application crash) via a crafted packet.
Family: windows Class: vulnerability
Reference(s): CVE-2013-5722
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19871
 
Oval ID: oval:org.mitre.oval:def:19871
Title: DSA-2756-1 wireshark - several
Description: Multiple vulnerabilities were discovered in the dissectors for LDAP, RTPS and NBAP and in the Netmon file parser, which could result in denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2756-1
CVE-2013-5718
CVE-2013-5720
CVE-2013-5722
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-19 IAVM : 2013-B-0105 - Multiple Vulnerabilities in Wireshark
Severity : Category I - VMSKEY : V0040375

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20131210.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-714.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-13.nasl - Type : ACT_GATHER_INFO
2013-09-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-238.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2756.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_2.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://www.wireshark.org/security/wnpa-sec-2013-59.html
DEBIAN http://www.debian.org/security/2013/dsa-2756
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/54812
http://secunia.com/advisories/55022
SUSE http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:27:48
  • Multiple Updates
2021-04-22 01:33:34
  • Multiple Updates
2020-05-23 00:38:26
  • Multiple Updates
2018-10-31 00:20:34
  • Multiple Updates
2017-09-19 09:26:15
  • Multiple Updates
2016-06-28 19:44:58
  • Multiple Updates
2016-04-26 23:41:32
  • Multiple Updates
2015-01-21 13:26:30
  • Multiple Updates
2014-06-14 13:36:21
  • Multiple Updates
2014-02-17 11:23:30
  • Multiple Updates
2013-12-31 13:19:39
  • Multiple Updates
2013-11-11 12:40:50
  • Multiple Updates
2013-11-04 21:28:44
  • Multiple Updates
2013-10-07 21:22:16
  • Multiple Updates
2013-10-03 00:21:41
  • Multiple Updates
2013-10-02 17:19:39
  • Multiple Updates
2013-09-26 21:23:08
  • Multiple Updates
2013-09-18 21:22:18
  • Multiple Updates
2013-09-16 21:20:35
  • Multiple Updates
2013-09-16 17:20:01
  • First insertion