Page 15 of 119 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level. En Wireshark desde la versión 2.4.0 hasta la 2.4.1 y desde la 2.2.0 hasta la 2.2.9, el disector BT ATT podría cerrarse inesperadamente. Esto se abordó en epan/dissectors/packet-btatt.c considerando un caso en el que no todos los paquetes BTATT tienen el mismo nivel de encapsulación. • http://www.securityfocus.com/bid/101235 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14049 https://code.wireshark.org/review/23470 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3689dc1db36037436b1616715f9a3f888fc9a0f6 https://www.wireshark.org/security/wnpa-sec-2017-42.html •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation. En Wireshark 2.4.0, 2.2.0-2.2.8 y 2.0.0-2.0.14, el disector IrCOMM tiene una vulnerabilidad de sobrelectura de búfer y de fallo de aplicación. Esto se ha tratado en plugins/irda/packet-ircomm.c añadiendo una validación de longitud. • http://www.securityfocus.com/bid/100551 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13929 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=94666d4357096fc45e3bcad3d9414a14f0831bc8 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2017-41.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation. En Wireshark 2.4.0, 2.2.0-2.2.8 y 2.0.0-2.0.14, el disector MSDP podría entrar en un bucle infinito. Esto se ha tratado en epan/dissectors/packet-msdp.c añadiendo una validación de longitud. • http://www.securityfocus.com/bid/100549 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f18ace2a2683418a9368a8dfd92da6bd8213e15 https://www.wireshark.org/security/wnpa-sec-2017-38.html • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 0

In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation. En Wireshark 2.4.0 y 2.2.0-2.2.8, el disector Profinet I/O podría fallar con una escritura fuera de límites. Esto se ha tratado en plugins/profinet/packet-dcerpc-pn-io.c añadiendo una validación de strings. • http://www.securityfocus.com/bid/100542 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13847 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2096bc1e5078732543e0a3ee115a2ce520a72bbc https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=af7b093ca528516c14247acb545046199d30843e https://www.debian.org/security/2017/dsa-4060 https://www.wireshark.org/security/wnpa-sec-2017-39.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 22EXPL: 0

In Wireshark through 2.0.13 and 2.2.x through 2.2.7, the openSAFETY dissector could crash or exhaust system memory. This was addressed in epan/dissectors/packet-opensafety.c by adding length validation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2017-9350. En Wireshark hasta la versión 2.0.13 y versión 2.2.x hasta 2.2.7, el disector openSAFETY podría bloquearse o agotar la memoria del sistema. Esto fue abordado en el archivo epan/dissectors/packet-opensafety.c mediante la adición de una comprobación de longitud. • https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=a83a324acdfc07a0ca8b65e6ebaba3374ab19c76 https://www.wireshark.org/security/wnpa-sec-2017-28.html • CWE-20: Improper Input Validation •