[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8714Date: (C)2014-12-09   (M)2023-12-22


The dissect_write_structured_field function in epan/dissectors/packet-tn5250.c in the TN5250 dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-60231
SECUNIA-60290
BID-71072
DSA-3076
FEDORA-2014-15320
RHSA-2015:1460
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.wireshark.org/security/wnpa-sec-2014-23.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10596
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=1463db37d9bbc9cd532afdf2817caaf8eb367831
https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bc2726578156f3608960fc65ce1f691639e6addc
openSUSE-SU-2014:1503

CPE    12
cpe:/a:wireshark:wireshark:1.12.1
cpe:/a:wireshark:wireshark:1.10.3
cpe:/a:wireshark:wireshark:1.12.0
cpe:/a:wireshark:wireshark:1.10.2
...
CWE    1
CWE-399
OVAL    12
oval:org.secpod.oval:def:204218
oval:org.secpod.oval:def:204268
oval:org.secpod.oval:def:1501092
oval:org.secpod.oval:def:501602
...

© SecPod Technologies