The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. NOTE: this might be due to a use-after-free error.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-07-10T23:00:00

Updated: 2018-10-11T19:57:01

Reserved: 2008-07-10T00:00:00


Link: CVE-2008-3139

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-07-10T23:41:00.000

Modified: 2018-10-11T20:47:05.363


Link: CVE-2008-3139

JSON object: View

cve-icon Redhat Information

No data.