Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-2283

Published: 11 March 2014

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.

Priority

Medium

Status

Package Release Status
wireshark
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Not vulnerable

quantal Not vulnerable

saucy Ignored
(end of life)
trusty
Released (1.10.6-1)
upstream
Released (1.10.6-1)