CVE Vulnerabilities

CVE-2014-2283

Published: Mar 11, 2014 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.

Affected Software

Name Vendor Start Version End Version
Wireshark Wireshark 1.8.0 (including) 1.8.0 (including)
Wireshark Wireshark 1.8.1 (including) 1.8.1 (including)
Wireshark Wireshark 1.8.2 (including) 1.8.2 (including)
Wireshark Wireshark 1.8.3 (including) 1.8.3 (including)
Wireshark Wireshark 1.8.4 (including) 1.8.4 (including)
Wireshark Wireshark 1.8.5 (including) 1.8.5 (including)
Wireshark Wireshark 1.8.6 (including) 1.8.6 (including)
Wireshark Wireshark 1.8.7 (including) 1.8.7 (including)
Wireshark Wireshark 1.8.8 (including) 1.8.8 (including)
Wireshark Wireshark 1.8.9 (including) 1.8.9 (including)
Wireshark Wireshark 1.8.10 (including) 1.8.10 (including)
Wireshark Wireshark 1.8.11 (including) 1.8.11 (including)
Wireshark Wireshark 1.8.12 (including) 1.8.12 (including)

References