Lucene search

K
cvelistMitreCVELIST:CVE-2014-2283
HistoryMar 11, 2014 - 1:00 a.m.

CVE-2014-2283

2014-03-1101:00:00
mitre
www.cve.org
2

6 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

79.1%

epan/dissectors/packet-rlc in the RLC dissector in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 uses inconsistent memory-management approaches, which allows remote attackers to cause a denial of service (use-after-free error and application crash) via a crafted UMTS Radio Link Control packet.