Vulnerability CVE-2014-6427


Published: 2014-09-20

Description:
Off-by-one error in the is_rtsp_request_or_reply function in epan/dissectors/packet-rtsp.c in the RTSP dissector in Wireshark 1.10.x before 1.10.10 and 1.12.x before 1.12.1 allows remote attackers to cause a denial of service (application crash) via a crafted packet that triggers parsing of a token located one position beyond the current position.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Wireshark -> Wireshark 

 References:
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=73959159dbf34b4a0b50fbd19e05cb1b470be9b0
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10381
http://www.wireshark.org/security/wnpa-sec-2014-17.html
http://www.debian.org/security/2014/dsa-3049
http://secunia.com/advisories/61929
http://secunia.com/advisories/60578
http://secunia.com/advisories/60280
http://rhn.redhat.com/errata/RHSA-2014-1676.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html
http://linux.oracle.com/errata/ELSA-2014-1676

Copyright 2024, cxsecurity.com

 

Back to Top