CVE-2014-2299

CVE Details

Release Date:2014-03-07

Description


Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.

See more information about CVE-2014-2299 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (wireshark)ELSA-2014-03412014-03-31
Oracle Linux version 6 (wireshark)ELSA-2014-03422014-03-31



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete