The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. NOTE: this might be due to a use-after-free error.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-07-10T23:00:00

Updated: 2024-08-07T09:28:41.766Z

Reserved: 2008-07-10T00:00:00

Link: CVE-2008-3139

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-07-10T23:41:00.000

Modified: 2018-10-11T20:47:05.363

Link: CVE-2008-3139

cve-icon Redhat

Severity : Low

Publid Date: 2008-06-30T00:00:00Z

Links: CVE-2008-3139 - Bugzilla