Executive Summary

Informations
Name CVE-2013-6336 First vendor Publication 2013-11-04
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 uses an incorrect pointer chain, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19193
 
Oval ID: oval:org.mitre.oval:def:19193
Title: The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 uses an incorrect pointer chain
Description: The ieee802154_map_rec function in epan/dissectors/packet-ieee802154.c in the IEEE 802.15.4 dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 uses an incorrect pointer chain, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
Family: windows Class: vulnerability
Reference(s): CVE-2013-6336
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-11-07 IAVM : 2013-B-0123 - Wireshark Denial of Service Vulnerabilities
Severity : Category I - VMSKEY : V0041645

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20131217.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-330.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-848.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0342.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0342.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0342.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140331_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-13.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-131106.nasl - Type : ACT_GATHER_INFO
2013-11-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-279.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20937.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20985.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20829.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2792.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_3.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=52036
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ieee802154.c...
http://www.wireshark.org/security/wnpa-sec-2013-61.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
DEBIAN http://www.debian.org/security/2013/dsa-2792
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0342.html
SUSE http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:28:03
  • Multiple Updates
2021-04-22 01:33:49
  • Multiple Updates
2020-05-23 00:38:38
  • Multiple Updates
2017-09-19 09:26:17
  • Multiple Updates
2016-04-26 23:45:15
  • Multiple Updates
2015-01-21 13:26:30
  • Multiple Updates
2014-10-12 13:27:04
  • Multiple Updates
2014-06-14 13:36:28
  • Multiple Updates
2014-04-19 13:24:02
  • Multiple Updates
2014-04-02 13:22:34
  • Multiple Updates
2014-02-17 11:24:02
  • Multiple Updates
2013-12-05 17:21:11
  • Multiple Updates
2013-12-01 13:19:34
  • Multiple Updates
2013-11-12 13:18:53
  • Multiple Updates
2013-11-08 21:26:34
  • Multiple Updates
2013-11-05 21:25:39
  • Multiple Updates
2013-11-04 21:29:03
  • First insertion