Use-after-free vulnerability in RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6

Use-after-free vulnerability in RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6

CVE-2014-2283 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.

Learn more about our Web Application Penetration Testing UK.