5
CVSSv2

CVE-2014-6421

Published: 20/09/2014 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Use-after-free vulnerability in the SDP dissector in Wireshark 1.10.x prior to 1.10.10 allows remote malicious users to cause a denial of service (application crash) via a crafted packet that leverages split memory ownership between the SDP and RTP dissectors.

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 1.10.8

wireshark wireshark 1.10.6

wireshark wireshark 1.10.9

wireshark wireshark 1.10.0

wireshark wireshark 1.10.3

wireshark wireshark 1.10.2

wireshark wireshark 1.10.1

wireshark wireshark 1.10.7

wireshark wireshark 1.10.4

wireshark wireshark 1.10.5

Vendor Advisories

Multiple flaws were found in Wireshark If Wireshark read a malformed packet off a network or opened a malicious dump file, it could crash or, possibly, execute arbitrary code as the user running Wireshark (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432) Several denial of service flaws were found in Wireshark Wireshark could crash or ...