CVE-2014-2283
11.03.2014, 13:01
epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.Enginsight
Vendor | Product | Version |
---|---|---|
wireshark | wireshark | 1.8.0 |
wireshark | wireshark | 1.8.1 |
wireshark | wireshark | 1.8.2 |
wireshark | wireshark | 1.8.3 |
wireshark | wireshark | 1.8.4 |
wireshark | wireshark | 1.8.5 |
wireshark | wireshark | 1.8.6 |
wireshark | wireshark | 1.8.7 |
wireshark | wireshark | 1.8.8 |
wireshark | wireshark | 1.8.9 |
wireshark | wireshark | 1.8.10 |
wireshark | wireshark | 1.8.11 |
wireshark | wireshark | 1.8.12 |
wireshark | wireshark | 1.10.0 |
wireshark | wireshark | 1.10.1 |
wireshark | wireshark | 1.10.2 |
wireshark | wireshark | 1.10.3 |
wireshark | wireshark | 1.10.4 |
wireshark | wireshark | 1.10.5 |
𝑥
= Vulnerable software versions

Debian Releases

Ubuntu Releases
References