CVE-2014-2299

Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.7:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.8:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.9:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.10:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.11:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.8.12:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*
cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*

History

07 Nov 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f567435ac7140c96a5de56dbce3d5e7659af4d09', 'name': 'https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f567435ac7140c96a5de56dbce3d5e7659af4d09', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • () https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f567435ac7140c96a5de56dbce3d5e7659af4d09 -

Information

Published : 2014-03-11 13:01

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2299

Mitre link : CVE-2014-2299

CVE.ORG link : CVE-2014-2299


JSON object : View

Products Affected

wireshark

  • wireshark
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer