Vulnerabilities > CVE-2014-2299 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Wireshark

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
wireshark
CWE-119
nessus
exploit available
metasploit

Summary

Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionWireshark. CVE-2014-2299. Local exploit for windows platform
fileexploits/windows/local/33069.rb
idEDB-ID:33069
last seen2016-02-03
modified2014-04-28
platformwindows
port
published2014-04-28
reportermetasploit
sourcehttps://www.exploit-db.com/download/33069/
titleWireshark <= 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow
typelocal

Metasploit

descriptionThis module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/WIRESHARK_MPEG_OVERFLOW
last seen2020-05-24
modified2017-09-14
published2014-04-24
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/wireshark_mpeg_overflow.rb
titleWireshark wiretap/mpeg.c Stack Buffer Overflow

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3676.NASL
    description - Ver. 1.10.6 Reorganize Capture Dialog layout on low resolution displays Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-19
    plugin id73086
    published2014-03-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73086
    titleFedora 20 : wireshark-1.10.6-1.fc20 (2014-3676)
  • NASL familyWindows
    NASL idWIRESHARK_1_8_13.NASL
    descriptionThe installed version of Wireshark 1.8.x is a version prior to 1.8.13. It is, therefore, affected by denial of service vulnerabilities in the following dissectors : - NFS dissector (CVE-2014-2281) - RLC dissector (CVE-2014-2283) Additionally, a flaw exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id72941
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72941
    titleWireshark 1.8.x < 1.8.13 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0342.NASL
    descriptionFrom Red Hat Security Advisory 2014:0342 : Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338, CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73280
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73280
    titleOracle Linux 6 : wireshark (ELSA-2014-0342)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201406-33.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201406-33 (Wireshark: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Wireshark. Please review the CVE identifiers referenced below for details. Impact : A remote attacker can cause arbitrary code execution or a Denial of Service condition via a specially crafted packet. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76304
    published2014-06-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76304
    titleGLSA-201406-33 : Wireshark: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-3696.NASL
    description - Ver. 1.10.6 Reorganize Capture Dialog layout on low resolution displays Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-03-19
    plugin id73087
    published2014-03-19
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73087
    titleFedora 19 : wireshark-1.10.6-1.fc19 (2014-3696)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_WIRESHARK-140325.NASL
    descriptionWireshark was updated to version 1.8.13 to fix security and stability issues. The following security vulnerabilities have been fixed : - The NFS dissector could crash. (CVE-2014-2281) - The RLC dissector could crash. (CVE-2014-2283) - The MPEG file parser could overflow a buffer. For more information about additional bug fixes and updated protocol support, please refer to: https://www.wireshark.org/docs/relnotes/wireshark-1.8.13 .html. (CVE-2014-2299)
    last seen2020-06-05
    modified2014-04-08
    plugin id73397
    published2014-04-08
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/73397
    titleSuSE 11.3 Security Update : wireshark (SAT Patch Number 9060)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0342.NASL
    descriptionUpdated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338, CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73277
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73277
    titleCentOS 6 : wireshark (CESA-2014:0342)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-0341.NASL
    descriptionUpdated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73276
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73276
    titleCentOS 5 : wireshark (CESA-2014:0341)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-330.NASL
    descriptionTwo flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-2281 , CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2013-6336 , CVE-2013-6337 , CVE-2013-6338 , CVE-2013-6339 , CVE-2013-6340 , CVE-2014-2283 , CVE-2013-7112 , CVE-2013-7114)
    last seen2020-06-01
    modified2020-06-02
    plugin id78273
    published2014-10-12
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78273
    titleAmazon Linux AMI : wireshark (ALAS-2014-330)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2871.NASL
    descriptionMultiple vulnerabilities were discovered in Wireshark : - CVE-2014-2281 Moshe Kaplan discovered that the NFS dissector could be crashed, resulting in denial of service. - CVE-2014-2283 It was discovered that the RLC dissector could be crashed, resulting in denial of service. - CVE-2014-2299 Wesley Neelen discovered a buffer overflow in the MPEG file parser, which could lead to the execution of arbitrary code.
    last seen2020-03-17
    modified2014-03-11
    plugin id72911
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72911
    titleDebian DSA-2871-1 : wireshark - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-050.NASL
    descriptionMultiple vulnerabilities was found and corrected in Wireshark : - The NFS dissector could crash. Discovered by Moshe Kaplan (CVE-2014-2281). - The RLC dissector could crash (CVE-2014-2283). - The MPEG file parser could overflow a buffer. Discovered by Wesley Neelen (CVE-2014-2299). This advisory provides the latest version of Wireshark (1.8.13) which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id72921
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72921
    titleMandriva Linux Security Advisory : wireshark (MDVSA-2014:050)
  • NASL familyWindows
    NASL idWIRESHARK_1_10_6.NASL
    descriptionThe installed version of Wireshark 1.10.x is a version prior to 1.10.6. It is, therefore, affected by denial of service vulnerabilities in the following dissectors : - NFS dissector (CVE-2014-2281) - M3UA dissector (CVE-2014-2282) - RLC dissector (CVE-2014-2283) Additionally, a flaw exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id72942
    published2014-03-11
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72942
    titleWireshark 1.10.x < 1.10.6 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0342.NASL
    descriptionUpdated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Two flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338, CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73282
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73282
    titleRHEL 6 : wireshark (RHSA-2014:0342)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-214.NASL
    descriptionWireshark was updated to version 1.8.13 on openSUSE 12.3 and 1.10.6 on openSUSE 13.1 to fix security issues and bugs. Wireshark update to 1.8.13 [bnc#867485] + vulnerabilities fixed : - The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 - The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 - The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.8.13 .html Wireshark update to 1.10.6 [bnc#867485] + vulnerabilities fixed : - The NFS dissector could crash wnpa-sec-2014-01 CVE-2014-2281 - The M3UA dissector could crash wnpa-sec-2014-02 CVE-2014-2282 - The RLC dissector could crash wnpa-sec-2014-03 CVE-2014-2283 - The MPEG file parser could overflow a buffer wnpa-sec-2014-04 CVE-2014-2299 + Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.10.6 .html
    last seen2020-06-05
    modified2014-06-13
    plugin id75295
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75295
    titleopenSUSE Security Update : wireshark (openSUSE-SU-2014:0382-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140331_WIRESHARK_ON_SL5_X.NASL
    descriptionMultiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112) All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-03-18
    modified2014-04-01
    plugin id73285
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73285
    titleScientific Linux Security Update : wireshark on SL5.x i386/x86_64 (20140331)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0341.NASL
    descriptionUpdated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73281
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73281
    titleRHEL 5 : wireshark (RHSA-2014:0341)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140331_WIRESHARK_ON_SL6_X.NASL
    descriptionTwo flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2013-6336, CVE-2013-6337, CVE-2013-6338, CVE-2013-6339, CVE-2013-6340, CVE-2014-2283, CVE-2013-7112, CVE-2013-7114) All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-03-18
    modified2014-04-01
    plugin id73286
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73286
    titleScientific Linux Security Update : wireshark on SL6.x i386/x86_64 (20140331)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-0341.NASL
    descriptionFrom Red Hat Security Advisory 2014:0341 : Updated wireshark packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Wireshark is a network protocol analyzer. It is used to capture and browse the traffic running on a computer network. Multiple flaws were found in Wireshark. If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark. (CVE-2013-3559, CVE-2013-4083, CVE-2014-2281, CVE-2014-2299) Several denial of service flaws were found in Wireshark. Wireshark could crash or stop responding if it read a malformed packet off a network, or opened a malicious dump file. (CVE-2012-5595, CVE-2012-5598, CVE-2012-5599, CVE-2012-5600, CVE-2012-6056, CVE-2012-6060, CVE-2012-6061, CVE-2012-6062, CVE-2013-3557, CVE-2013-4081, CVE-2013-4927, CVE-2013-4931, CVE-2013-4932, CVE-2013-4933, CVE-2013-4934, CVE-2013-4935, CVE-2013-5721, CVE-2013-7112) All Wireshark users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of Wireshark must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73279
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73279
    titleOracle Linux 5 : wireshark (ELSA-2014-0341)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/126337/wireshark_mpeg_overflow.rb.txt
idPACKETSTORM:126337
last seen2016-12-05
published2014-04-25
reporterj0sm1
sourcehttps://packetstormsecurity.com/files/126337/Wireshark-1.8.12-1.10.5-wiretap-mpeg.c-Stack-Buffer-Overflow.html
titleWireshark 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow

Redhat

advisories
  • bugzilla
    id1074114
    titleCVE-2014-2281 wireshark: NFS dissector crash (wnpa-sec-2014-01)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentwireshark is earlier than 0:1.0.15-6.el5_10
            ovaloval:com.redhat.rhsa:tst:20140341001
          • commentwireshark is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070066009
        • AND
          • commentwireshark-gnome is earlier than 0:1.0.15-6.el5_10
            ovaloval:com.redhat.rhsa:tst:20140341003
          • commentwireshark-gnome is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070066007
    rhsa
    idRHSA-2014:0341
    released2014-03-31
    severityModerate
    titleRHSA-2014:0341: wireshark security update (Moderate)
  • bugzilla
    id1074114
    titleCVE-2014-2281 wireshark: NFS dissector crash (wnpa-sec-2014-01)
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentwireshark is earlier than 0:1.8.10-7.el6_5
            ovaloval:com.redhat.rhsa:tst:20140342001
          • commentwireshark is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100924002
        • AND
          • commentwireshark-gnome is earlier than 0:1.8.10-7.el6_5
            ovaloval:com.redhat.rhsa:tst:20140342003
          • commentwireshark-gnome is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100924006
        • AND
          • commentwireshark-devel is earlier than 0:1.8.10-7.el6_5
            ovaloval:com.redhat.rhsa:tst:20140342005
          • commentwireshark-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100924004
    rhsa
    idRHSA-2014:0342
    released2014-03-31
    severityModerate
    titleRHSA-2014:0342: wireshark security update (Moderate)
rpms
  • wireshark-0:1.0.15-6.el5_10
  • wireshark-debuginfo-0:1.0.15-6.el5_10
  • wireshark-gnome-0:1.0.15-6.el5_10
  • wireshark-0:1.8.10-7.el6_5
  • wireshark-debuginfo-0:1.8.10-7.el6_5
  • wireshark-devel-0:1.8.10-7.el6_5
  • wireshark-gnome-0:1.8.10-7.el6_5

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:86324
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-86324
    titleWireshark <= 1.8.12/1.10.5 wiretap/mpeg.c Stack Buffer Overflow
  • bulletinFamilyexploit
    descriptionBugtraq ID:66066 CVE ID:CVE-2014-2299 Wireshark(前称Ethereal)是一款非常流行的开源网络流量分析软件。 攻击者可以利用漏洞是应用程序崩溃,或执行任意代码。 0 MandrakeSoft Enterprise Server 5 x86_64 MandrakeSoft Enterprise Server 5 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.wireshark.org/
    idSSV:61893
    last seen2017-11-19
    modified2014-03-21
    published2014-03-21
    reporterRoot
    titleWireshark MPEG File Parser 'wiretap/mpeg.c'缓冲区溢出漏洞