ID CVE-2014-8711
Summary Multiple integer overflows in epan/dissectors/packet-amqp.c in the AMQP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allow remote attackers to cause a denial of service (application crash) via a crafted amqp_0_10 PDU in a packet.
References
Vulnerable Configurations
  • cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 05-01-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
rhsa
id RHSA-2015:1460
rpms
  • wireshark-0:1.8.10-17.el6
  • wireshark-debuginfo-0:1.8.10-17.el6
  • wireshark-devel-0:1.8.10-17.el6
  • wireshark-gnome-0:1.8.10-17.el6
  • wireshark-0:1.10.14-7.el7
  • wireshark-debuginfo-0:1.10.14-7.el7
  • wireshark-devel-0:1.10.14-7.el7
  • wireshark-gnome-0:1.10.14-7.el7
refmap via4
bid 71070
confirm
debian DSA-3076
fedora FEDORA-2014-15320
secunia
  • 60231
  • 60290
suse openSUSE-SU-2014:1503
Last major update 05-01-2018 - 02:29
Published 23-11-2014 - 02:59
Last modified 05-01-2018 - 02:29
Back to Top