[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-3139Date: (C)2008-07-10   (M)2023-12-22


The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. NOTE: this might be due to a use-after-free error.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1020404
http://www.securityfocus.com/archive/1/archive/1/493882/100/0/threaded
BID-30020
SECUNIA-30886
SECUNIA-30942
SECUNIA-31085
SECUNIA-31378
SECUNIA-31687
ADV-2008-1982
FEDORA-2008-6440
GLSA-200808-04
SUSE-SR:2008:017
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212
http://www.wireshark.org/security/wnpa-sec-2008-03.html
oval:org.mitre.oval:def:14682
wireshark-rtmpt-dos(43517)

CPE    9
cpe:/a:wireshark:wireshark:0.99.8
cpe:/a:wireshark:wireshark:0.99.6
cpe:/a:wireshark:wireshark:0.99.7
cpe:/a:wireshark:wireshark:0.99.4
...
CWE    1
CWE-200
OVAL    3
oval:org.secpod.oval:def:17137
oval:org.secpod.oval:def:301476
oval:org.secpod.oval:def:40772

© SecPod Technologies