Page 15 of 77 results (0.008 seconds)

CVSS: 4.3EPSS: 2%CPEs: 1EXPL: 0

Unspecified vulnerability in the SCSI dissector in Wireshark (formerly Ethereal) 0.99.2 allows remote attackers to cause a denial of service (crash) via unspecified vectors. Vulnerabilidad no especificada en el analizador SCSI en Wireshark (anteriormente Ethereal) 0.99.2 permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores no especificados. • http://secunia.com/advisories/21597 http://secunia.com/advisories/21619 http://secunia.com/advisories/21649 http://secunia.com/advisories/21682 http://secunia.com/advisories/21885 http://secunia.com/advisories/22378 http://security.gentoo.org/glsa/glsa-200608-26.xml http://securitytracker.com/id?1016736 http://support.avaya.com/elmodocs2/security/ASA-2006-227.htm http://www.kb.cert.org/vuls/id/808832 http://www.mandriva.com/security/advisories?name=MDKSA-2006:152 http:&# •

CVSS: 5.0EPSS: 1%CPEs: 1EXPL: 0

Multiple off-by-one errors in the IPSec ESP preference parser in Wireshark (formerly Ethereal) 0.99.2 allow remote attackers to cause a denial of service (crash) via unspecified vectors. Múltiples errores de superación de límite (off-by-one) en el analizador de preferencias ESP de IPSec. en Wireshark (anteriormente Ethereal) 0.99.2 permiten a atacantes remotos provocar una denegación de servicio (caída) a través de vectores no especificados. • http://secunia.com/advisories/21597 http://secunia.com/advisories/21619 http://secunia.com/advisories/21649 http://secunia.com/advisories/21682 http://secunia.com/advisories/21885 http://secunia.com/advisories/22378 http://security.gentoo.org/glsa/glsa-200608-26.xml http://securitytracker.com/id?1016736 http://support.avaya.com/elmodocs2/security/ASA-2006-227.htm http://www.kb.cert.org/vuls/id/638376 http://www.mandriva.com/security/advisories?name=MDKSA-2006:152 http:&# •

CVSS: 5.4EPSS: 1%CPEs: 5EXPL: 0

The SSCOP dissector in Wireshark (formerly Ethereal) before 0.99.3 allows remote attackers to cause a denial of service (resource consumption) via malformed packets that cause the Q.2391 dissector to use excessive memory. El analizador SSCOP en Wireshark (anteriormente Ethereal) anterior a 0.99.3 permite a atacantes ermotos provocar una denegación de servicio (agotamiento de recursos) mediante paquetes mal formados que provocan que el analizador Q.2391 utilice demasiada memoria. • http://secunia.com/advisories/21597 http://secunia.com/advisories/21619 http://secunia.com/advisories/21649 http://secunia.com/advisories/21682 http://secunia.com/advisories/21813 http://secunia.com/advisories/21885 http://secunia.com/advisories/22378 http://security.gentoo.org/glsa/glsa-200608-26.xml http://securitytracker.com/id?1016736 http://support.avaya.com/elmodocs2/security/ASA-2006-227.htm http://www.debian.org/security/2006/dsa-1171 http://www.kb.cert.org • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

Unspecified vulnerability in the GSM BSSMAP dissector in Wireshark (aka Ethereal) 0.10.11 to 0.99.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors. Vulnerabilidad no especificada en el analizador GSM BSSMAP en Wireshark (también conocido como Ethereal) 0.10.11 hasta 0.99.0 permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores no especificados. • ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P http://rhn.redhat.com/errata/RHSA-2006-0602.html http://secunia.com/advisories/21078 http://secunia.com/advisories/21107 http://secunia.com/advisories/21121 http://secunia.com/advisories/21204 http://secunia.com/advisories/21467 http://secunia.com/advisories/21488 http://secunia.com/advisories/21598 http://secunia.com/advisories/22089 http://security.gentoo.org/glsa/glsa-200607-09.xml http://support. • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 2%CPEs: 23EXPL: 0

Multiple format string vulnerabilities in Wireshark (aka Ethereal) 0.10.x to 0.99.0 allow remote attackers to cause a denial of service and possibly execute arbitrary code via the (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, and (5) NTP dissectors. Múltiples vulnerabilidades de formato de cadena en Wireshark (atmbién conocido como Ethereal) 0.10.x a 0.99.0 permite a atacantes remotos provocar denegación de servicio y posiblemente ejecutar código de su eleccción a través de los disectores (1) ANSI MAP, (2) Checkpoint FW-1, (3) MQ, (4) XML, y (5) NTP. • ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P http://rhn.redhat.com/errata/RHSA-2006-0602.html http://secunia.com/advisories/21078 http://secunia.com/advisories/21107 http://secunia.com/advisories/21121 http://secunia.com/advisories/21204 http://secunia.com/advisories/21249 http://secunia.com/advisories/21467 http://secunia.com/advisories/21488 http://secunia.com/advisories/21598 http://secunia.com/advisories/22089 http://security.gentoo.org/glsa/ • CWE-134: Use of Externally-Controlled Format String •