// For flags

CVE-2013-7114

wireshark: NTLMSSP v2 dissector could crash (wnpa-sec-2013-68)

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple buffer overflows in the create_ntlmssp_v2_key function in epan/dissectors/packet-ntlmssp.c in the NTLMSSP v2 dissector in Wireshark 1.8.x before 1.8.12 and 1.10.x before 1.10.4 allow remote attackers to cause a denial of service (application crash) via a long domain name in a packet.

Múltiples desbordamientos de buffer en la función create_ntlmssp_v2_key de epan/dissectors/packet-ntlmssp.c del dissector NTLMSSP v2 en Wireshark 1.8.x anteriores a 1.8.12 y 1.10.x anteriores a 1.10.4 permite a atacantes remotos causar una denegación de servicio (crash de la aplicación) a través de un nombre de dominio largo en un paquete.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-12-16 CVE Reserved
  • 2013-12-19 CVE Published
  • 2023-08-01 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.0
Search vendor "Wireshark" for product "Wireshark" and version "1.8.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.1
Search vendor "Wireshark" for product "Wireshark" and version "1.8.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.2
Search vendor "Wireshark" for product "Wireshark" and version "1.8.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.3
Search vendor "Wireshark" for product "Wireshark" and version "1.8.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.4
Search vendor "Wireshark" for product "Wireshark" and version "1.8.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.5
Search vendor "Wireshark" for product "Wireshark" and version "1.8.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.6
Search vendor "Wireshark" for product "Wireshark" and version "1.8.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.7
Search vendor "Wireshark" for product "Wireshark" and version "1.8.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.8
Search vendor "Wireshark" for product "Wireshark" and version "1.8.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.9
Search vendor "Wireshark" for product "Wireshark" and version "1.8.9"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.10
Search vendor "Wireshark" for product "Wireshark" and version "1.8.10"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.8.11
Search vendor "Wireshark" for product "Wireshark" and version "1.8.11"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.0
Search vendor "Wireshark" for product "Wireshark" and version "1.10.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.1
Search vendor "Wireshark" for product "Wireshark" and version "1.10.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.2
Search vendor "Wireshark" for product "Wireshark" and version "1.10.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.3
Search vendor "Wireshark" for product "Wireshark" and version "1.10.3"
-
Affected