Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2014-2299
Description:Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Test IDs: 1.3.6.1.4.1.25623.1.0.702871   1.3.6.1.4.1.25623.1.0.120046   1.3.6.1.4.1.25623.1.0.123435   1.3.6.1.4.1.25623.1.1.4.2014.0487.1  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2014-2299
BugTraq ID: 66066
http://www.securityfocus.com/bid/66066
Debian Security Information: DSA-2871 (Google Search)
http://www.debian.org/security/2014/dsa-2871
http://www.exploit-db.com/exploits/33069
http://packetstormsecurity.com/files/126337/Wireshark-1.8.12-1.10.5-wiretap-mpeg.c-Stack-Buffer-Overflow.html
http://osvdb.org/show/osvdb/104199
RedHat Security Advisories: RHSA-2014:0341
http://rhn.redhat.com/errata/RHSA-2014-0341.html
RedHat Security Advisories: RHSA-2014:0342
http://rhn.redhat.com/errata/RHSA-2014-0342.html
http://www.securitytracker.com/id/1029907
http://secunia.com/advisories/57480
http://secunia.com/advisories/57489
SuSE Security Announcement: openSUSE-SU-2014:0382 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html
SuSE Security Announcement: openSUSE-SU-2014:0383 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html




© 1998-2024 E-Soft Inc. All rights reserved.