Page 11 of 59 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

The dissect_sip_common function in epan/dissectors/packet-sip.c in the SIP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly initialize a data structure, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_sip_common en epan / dissectors / packet sip.c en el disecionador de SIP de Wireshark 1.8.x antes de 1.8.11 y 1.10.3 anterior a 1.10.x no inicializa correctamente una estructura de datos, lo que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-sip.c?r1=52354&r2=52353&pathrev=52354 http://anonsvn.wireshark.org/viewvc?view=revision&revision=52354 http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html http://rhn.redhat.com/errata/RHSA-2014-0342.html http://www.debian.org/security/2013/dsa-2792 http://www.wireshark.org/security/wnpa-sec-2013-63.html https://bugs.wireshark.org/bugzilla/sho • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 1%CPEs: 14EXPL: 1

The dissect_openwire_type function in epan/dissectors/packet-openwire.c in the OpenWire dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 allows remote attackers to cause a denial of service (loop) via a crafted packet. La función dissect_openwire_type en epan / dissectors / packet-openwire.c en diseccionador de OpenWire en Wireshark 1.8.11 y 1.8.x antes de 1.10.x antes de 1.10.3 permite a atacantes remotos provocar una denegación de servicio (bucle) a través de un paquete manipulado . • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-openwire.c?r1=52458&r2=52457&pathrev=52458 http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-openwire.c?r1=52463&r2=52462&pathrev=52463 http://anonsvn.wireshark.org/viewvc?view=revision&revision=52458 http://anonsvn.wireshark.org/viewvc?view=revision&revision=52463 http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html http://rhn.redhat.com/errata&#x • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

epan/dissectors/packet-tcp.c in the TCP dissector in Wireshark 1.8.x before 1.8.11 and 1.10.x before 1.10.3 does not properly determine the amount of remaining data, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. epan / dissectors / packet-tcp.c en el diseccionador de TCP de Wireshark 1.8.11 y 1.8.x antes 1.10.x antes de 1.10.3 no determina correctamente la cantidad de datos restantes, que permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-tcp.c?r1=52570&r2=52569&pathrev=52570 http://anonsvn.wireshark.org/viewvc?view=revision&revision=52570 http://lists.opensuse.org/opensuse-updates/2013-11/msg00026.html http://lists.opensuse.org/opensuse-updates/2013-11/msg00027.html http://rhn.redhat.com/errata/RHSA-2014-0342.html http://www.debian.org/security/2013/dsa-2792 http://www.wireshark.org/security/wnpa-sec-2013-65.html https://bugs.wireshark.org/bugzilla/sho • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

The Bluetooth HCI ACL dissector in Wireshark 1.10.x before 1.10.2 does not properly maintain a certain free list, which allows remote attackers to cause a denial of service (application crash) via a crafted packet that is not properly handled by the wmem_block_alloc function in epan/wmem/wmem_allocator_block.c. El disector de Bluetooth HCI ACL en Wireshark 1.10.x anteriores a v1.10.2 no mantiene correctamente una cierta lista libre, lo cual permite a atacantes remotos causar denegación de servicio (caída de aplicación) a través de un paquete manipulado que no es correctamente gestionado por la función wmem_block_alloc en epan/wmem/wmem_allocator_bloc.c. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=51130 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8827 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19030 https://www.wireshark.org/security/wnpa-sec-2013-54.html • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

The dissect_nbap_T_dCH_ID function in epan/dissectors/packet-nbap.c in the NBAP dissector in Wireshark 1.8.x before 1.8.10 and 1.10.x before 1.10.2 does not restrict the dch_id value, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_nbap_T_dCH_ID en epan/dissectors/packet-nbap.c del disector NBAP en Wireshark 1.8.x (anteriores a 1.8.10) y 1.10.x (anteriores a 1.10.2) no restringe el valor dch_id, lo que permite a atacantes remotos causar una denegación de servicio (cuelgue de aplicación) a través de un paquete manipulado. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=51195 http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html http://secunia.com/advisories/54812 http://secunia.com/advisories/55022 http://www.debian.org/security/2013/dsa-2756 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9005 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18784 https://www.wireshark.org/secur • CWE-264: Permissions, Privileges, and Access Controls •