Denial of Service Vulnerability in Wireshark RTPS Dissector

Denial of Service Vulnerability in Wireshark RTPS Dissector

CVE-2013-1579 · LOW Severity

AV:A/AC:M/AU:N/C:N/I:N/A:P

The rtps_util_add_bitmap function in epan/dissectors/packet-rtps.c in the RTPS dissector in Wireshark 1.6.x before 1.6.13 and 1.8.x before 1.8.5 does not properly implement certain nested loops for processing bitmap data, which allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

Learn more about our Web Application Penetration Testing UK.