Executive Summary

Informations
Name CVE-2014-2282 First vendor Publication 2014-03-11
Vendor Cve Last vendor Modification 2016-04-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2282

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24064
 
Oval ID: oval:org.mitre.oval:def:24064
Title: The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet
Description: The dissect_protocol_data_parameter function in epan/dissectors/packet-m3ua.c in the M3UA dissector in Wireshark 1.10.x before 1.10.6 does not properly allocate memory, which allows remote attackers to cause a denial of service (application crash) via a crafted SS7 MTP3 packet.
Family: windows Class: vulnerability
Reference(s): CVE-2014-2282
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Wireshark
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25103
 
Oval ID: oval:org.mitre.oval:def:25103
Title: SUSE-SU-2014:0487-1 -- Security update for wireshark
Description: Wireshark was updated to version 1.8.13 to fix security and stability issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0487-1
CVE-2014-2281
CVE-2014-2283
CVE-2014-2299
CVE-2014-2282
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): wireshark
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-B-0029 - Multiple Vulnerabilities in Wireshark
Severity : Category I - VMSKEY : V0047365

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20140522.nasl - Type : ACT_GATHER_INFO
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-33.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-214.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-140325.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3676.nasl - Type : ACT_GATHER_INFO
2014-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3696.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_6.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://anonsvn.wireshark.org/viewvc?view=revision&revision=51608
http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-m3ua.c?r1=51...
http://www.wireshark.org/security/wnpa-sec-2014-02.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wiresh...
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9699
SECTRACK http://www.securitytracker.com/id/1029907
SECUNIA http://secunia.com/advisories/57480
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:30:55
  • Multiple Updates
2021-04-22 01:37:28
  • Multiple Updates
2020-05-23 00:40:29
  • Multiple Updates
2016-04-04 17:23:43
  • Multiple Updates
2015-05-21 00:27:08
  • Multiple Updates
2015-05-19 21:28:01
  • Multiple Updates
2015-05-16 09:26:56
  • Multiple Updates
2015-01-21 13:26:46
  • Multiple Updates
2014-07-01 13:25:26
  • Multiple Updates
2014-06-14 13:37:18
  • Multiple Updates
2014-04-09 13:22:23
  • Multiple Updates
2014-04-01 14:41:30
  • Multiple Updates
2014-03-28 17:19:13
  • Multiple Updates
2014-03-26 13:23:28
  • Multiple Updates
2014-03-20 13:21:40
  • Multiple Updates
2014-03-12 13:21:30
  • Multiple Updates
2014-03-11 21:26:50
  • First insertion