Executive Summary

Informations
Name CVE-2014-6421 First vendor Publication 2014-09-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the SDP dissector in Wireshark 1.10.x before 1.10.10 allows remote attackers to cause a denial of service (application crash) via a crafted packet that leverages split memory ownership between the SDP and RTP dissectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6421

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_wireshark_20141120.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-52.nasl - Type : ACT_GATHER_INFO
2014-11-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-446.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141021_wireshark_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141021_wireshark_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1677.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1676.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1677.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1676.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1677.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1676.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12362.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-566.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_wireshark-140923.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-188.nasl - Type : ACT_GATHER_INFO
2014-09-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11441.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote Windows host contains an application that is affected by multiple ...
File : wireshark_1_10_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=04c05...
Source Url
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1676
http://linux.oracle.com/errata/ELSA-2014-1677
http://www.wireshark.org/security/wnpa-sec-2014-12.html
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9920
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1676.html
http://rhn.redhat.com/errata/RHSA-2014-1677.html
SECUNIA http://secunia.com/advisories/60280
http://secunia.com/advisories/61929
http://secunia.com/advisories/61933
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:45:20
  • Multiple Updates
2021-05-04 12:33:37
  • Multiple Updates
2021-04-22 01:40:25
  • Multiple Updates
2020-05-23 00:42:04
  • Multiple Updates
2016-04-27 01:09:58
  • Multiple Updates
2015-01-21 13:27:04
  • Multiple Updates
2014-12-30 13:25:02
  • Multiple Updates
2014-11-19 13:25:14
  • Multiple Updates
2014-11-05 13:29:16
  • Multiple Updates
2014-10-31 13:25:27
  • Multiple Updates
2014-10-28 13:26:35
  • Multiple Updates
2014-10-24 13:25:32
  • Multiple Updates
2014-10-23 13:24:56
  • Multiple Updates
2014-10-13 13:24:43
  • Multiple Updates
2014-10-10 13:27:35
  • Multiple Updates
2014-10-03 13:27:20
  • Multiple Updates
2014-09-30 13:27:34
  • Multiple Updates
2014-09-27 13:28:23
  • Multiple Updates
2014-09-26 13:27:29
  • Multiple Updates
2014-09-22 09:24:10
  • Multiple Updates
2014-09-20 17:22:54
  • First insertion