Vulnerability CVE-2014-2283: Information

Description

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.

Severity: MEDIUM (4.3)

Published: March 11, 2014
Modified: Nov. 7, 2023

Fixed packages

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:wireshark:wireshark:1.8.10:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.9:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.11:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.12:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.7:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.8.8:*:*:*:*:*:*:*

      Configuration 2

      cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*

      cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*