[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-6428Date: (C)2014-09-23   (M)2023-12-22


The dissect_spdu function in epan/dissectors/packet-ses.c in the SES dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 does not initialize a certain ID value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-60280
SECUNIA-60578
SECUNIA-61929
SECUNIA-61933
DSA-3049
RHSA-2014:1676
RHSA-2014:1677
SUSE-SU-2014:1221
http://linux.oracle.com/errata/ELSA-2014-1676
http://linux.oracle.com/errata/ELSA-2014-1677
http://www.wireshark.org/security/wnpa-sec-2014-18.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10454
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=433a444d148f86f2562f804d25a57d00dc277cc0
openSUSE-SU-2014:1249

CPE    11
cpe:/a:wireshark:wireshark:1.10.3
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.10.2
cpe:/a:wireshark:wireshark:1.10.1
...
CWE    1
CWE-119
OVAL    13
oval:org.secpod.oval:def:601809
oval:org.secpod.oval:def:203467
oval:org.secpod.oval:def:203466
oval:org.secpod.oval:def:1500783
...

© SecPod Technologies