ID CVE-2014-2283
Summary epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet. <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.11:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.8.12:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 12-08-2015 - 17:44)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2014:0342
rpms
  • wireshark-0:1.8.10-7.el6_5
  • wireshark-debuginfo-0:1.8.10-7.el6_5
  • wireshark-devel-0:1.8.10-7.el6_5
  • wireshark-gnome-0:1.8.10-7.el6_5
refmap via4
confirm
debian DSA-2871
sectrack 1029907
secunia
  • 57480
  • 57489
suse
  • openSUSE-SU-2014:0382
  • openSUSE-SU-2014:0383
Last major update 12-08-2015 - 17:44
Published 11-03-2014 - 13:01
Last modified 12-08-2015 - 17:44
Back to Top