// For flags

CVE-2014-8711

wireshark: AMQP dissector crash (wnpa-sec-2014-21)

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple integer overflows in epan/dissectors/packet-amqp.c in the AMQP dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allow remote attackers to cause a denial of service (application crash) via a crafted amqp_0_10 PDU in a packet.

Múltiples desbordamientos de enteros en epan/dissectors/packet-amqp.c en el diseccionador AMQP en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 permiten a atacantes remotos causar una denegación de servicio (caída de aplicación) a través de una PDU amqp_0_10 manipulada en un paquete.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-11-09 CVE Reserved
  • 2014-11-21 CVE Published
  • 2024-07-05 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-189: Numeric Errors
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.0
Search vendor "Wireshark" for product "Wireshark" and version "1.10.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.1
Search vendor "Wireshark" for product "Wireshark" and version "1.10.1"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.2
Search vendor "Wireshark" for product "Wireshark" and version "1.10.2"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.3
Search vendor "Wireshark" for product "Wireshark" and version "1.10.3"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.4
Search vendor "Wireshark" for product "Wireshark" and version "1.10.4"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.5
Search vendor "Wireshark" for product "Wireshark" and version "1.10.5"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.6
Search vendor "Wireshark" for product "Wireshark" and version "1.10.6"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.7
Search vendor "Wireshark" for product "Wireshark" and version "1.10.7"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.8
Search vendor "Wireshark" for product "Wireshark" and version "1.10.8"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.9
Search vendor "Wireshark" for product "Wireshark" and version "1.10.9"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.10.10
Search vendor "Wireshark" for product "Wireshark" and version "1.10.10"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.12.0
Search vendor "Wireshark" for product "Wireshark" and version "1.12.0"
-
Affected
Wireshark
Search vendor "Wireshark"
Wireshark
Search vendor "Wireshark" for product "Wireshark"
1.12.1
Search vendor "Wireshark" for product "Wireshark" and version "1.12.1"
-
Affected