Buffer overflow in the mpeg_read function in wiretap/mpeg.c in the MPEG parser in Wireshark 1.8.x before 1.8.13 and 1.10.x before 1.10.6 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a large record in MPEG data.
Published 2014-03-11 13:01:10
Updated 2016-06-02 02:25:57
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2014-2299

Probability of exploitation activity in the next 30 days: 95.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-2299

  • Wireshark wiretap/mpeg.c Stack Buffer Overflow
    Disclosure Date: 2014-03-20
    First seen: 2020-04-26
    exploit/windows/fileformat/wireshark_mpeg_overflow
    This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file. Authors: - Wesley Neelen - j0sm1

CVSS scores for CVE-2014-2299

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2014-2299

References for CVE-2014-2299

Products affected by CVE-2014-2299

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!