Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-3558

Publication date 25 May 2013

Last updated 24 July 2024


Ubuntu priority

The dissect_ccp_bsdcomp_opt function in epan/dissectors/packet-ppp.c in the PPP CCP dissector in Wireshark 1.8.x before 1.8.7 does not terminate a bit-field list, which allows remote attackers to cause a denial of service (application crash) via a malformed packet.

Status

Package Ubuntu Release Status
wireshark 14.04 LTS trusty
Not affected
13.10 saucy
Not affected
13.04 raring Ignored
12.10 quantal Ignored
12.04 LTS precise
Not affected
10.04 LTS lucid
Not affected

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
wireshark