Executive Summary

Informations
Name CVE-2013-3557 First vendor Publication 2013-05-24
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3557

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16521
 
Oval ID: oval:org.mitre.oval:def:16521
Title: The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable
Description: The dissect_ber_choice function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.6.x before 1.6.15 and 1.8.x before 1.8.7 does not properly initialize a certain variable, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3557
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1276-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20130924.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1569.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-536.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0341.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140331_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17635.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-251.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1569.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1569.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17627.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17661.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-05.nasl - Type : ACT_GATHER_INFO
2013-07-31 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_wireshark-8659.nasl - Type : ACT_GATHER_INFO
2013-07-28 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-130711.nasl - Type : ACT_GATHER_INFO
2013-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-172.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2700.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_8_7.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Windows host contains an application that is affected by a denial ...
File : wireshark_1_6_15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=48944
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ber.c?r1=489...
http://www.wireshark.org/security/wnpa-sec-2013-25.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599
https://www.wireshark.org/docs/relnotes/wireshark-1.6.15.html
DEBIAN http://www.debian.org/security/2013/dsa-2700
GENTOO http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:172
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0341.html
SECUNIA http://secunia.com/advisories/53425
http://secunia.com/advisories/54425
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00048.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00083.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2021-05-04 12:26:57
  • Multiple Updates
2021-04-22 01:32:39
  • Multiple Updates
2020-05-23 00:37:43
  • Multiple Updates
2018-10-31 00:20:32
  • Multiple Updates
2018-01-26 12:04:56
  • Multiple Updates
2017-09-19 09:26:13
  • Multiple Updates
2016-04-26 23:26:57
  • Multiple Updates
2015-12-02 17:24:33
  • Multiple Updates
2015-05-21 13:30:39
  • Multiple Updates
2015-01-21 13:26:16
  • Multiple Updates
2014-11-13 13:26:51
  • Multiple Updates
2014-09-23 13:27:23
  • Multiple Updates
2014-06-14 13:35:55
  • Multiple Updates
2014-04-19 13:23:47
  • Multiple Updates
2014-04-02 13:22:32
  • Multiple Updates
2014-02-17 11:21:04
  • Multiple Updates
2014-01-24 13:19:17
  • Multiple Updates
2013-12-05 17:20:36
  • Multiple Updates
2013-11-04 21:28:06
  • Multiple Updates
2013-07-03 13:26:56
  • Multiple Updates
2013-06-15 13:18:44
  • Multiple Updates
2013-05-28 21:18:35
  • Multiple Updates
2013-05-25 13:18:36
  • First insertion