Page 12 of 122 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value. En Wireshark 2.4.0 a 2.4.4 y 2.2.0 a 2.2.12, el disector UMTS MAC podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-umts_mac.c rechazando cierto valor reservado. • http://www.securityfocus.com/bid/103162 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14339 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8ed705e1227d3d582e3f0de435bba606d053d686 https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html https://www.debian.org/security/2018/dsa-4217 https://www.wireshark.org/security/wnpa-sec-2018-07.html •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the IEEE 802.11 dissector could crash. This was addressed in epan/crypt/airpdcap.c by rejecting lengths that are too small. En Wireshark 2.4.0 a 2.4.4 y 2.2.0 a 2.2.12, el disector IEEE 802.11 podría cerrarse inesperadamente. Esto se trató en epan/crypt/airpdcap.c rechazando longitudes demasiado pequeñas. • http://www.securityfocus.com/bid/103165 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14442 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a2901dcf45c9f1b07abfbf2a0b0cd654371d72a4 https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html https://www.debian.org/security/2018/dsa-4217 https://www.wireshark.org/security/wnpa-sec-2018-05.html •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization. En Wireshark 2.2.0 a 2.2.12 y 2.4.0 a 2.4.4, el disector NBAP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/asn1/nbap/nbap.cnf asegurando la inicialización de DCH ID. • http://www.securityfocus.com/bid/103159 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14443 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=bebd3a1f50b0a27738d8d3da5b33c1b392eb7273 https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html https://www.debian.org/security/2018/dsa-4217 https://www.wireshark.org/security/wnpa-sec-2018-14.html • CWE-665: Improper Initialization •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the SIGCOMP dissector could crash. This was addressed in epan/dissectors/packet-sigcomp.c by correcting the extraction of the length value. En Wireshark 2.2.0 a 2.2.12 y 2.4.0 a 2.4.4, el disector SIGCOMP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-sigcomp.c corrigiendo la extracción del valor de longitud. A denial of service flaw was found in the SIGCOMP dissector in Wireshark. • http://www.securityfocus.com/bid/103157 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14410 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=29d920b8309905dda11ad397596fe8aafc9b4bf7 https://lists.debian.org/debian-lts-announce/2018/04/msg00018.html https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2018-13.html https://access.redhat.com/security/cve/CVE-2018-7418 https://bugzilla.redhat.com/show_bug.cgi& • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The netmonrec_comment_destroy function in wiretap/netmon.c in Wireshark through 2.4.4 performs a free operation on an uninitialized memory address, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. La función netmonrec_comment_destroy en wiretap/netmon.c en Wireshark, hasta la versión 2.4.4, realiza una operación de liberación en una dirección de memoria no inicializada, lo que permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación) u otro tipo de impacto sin especificar. • https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14397 https://code.wireshark.org/review/#/c/25660 https://code.wireshark.org/review/#/c/25660/2/wiretap/netmon.c https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=28960d79cca262ac6b974f339697b299a1e28fef • CWE-763: Release of Invalid Pointer or Reference •