Page 19 of 533 results (0.027 seconds)

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 1

In Wireshark 2.2.0 to 2.2.6, the ROS dissector could crash with a NULL pointer dereference. This was addressed in epan/dissectors/asn1/ros/packet-ros-template.c by validating an OID. En Wireshark versión 2.2.0 hasta 2.2.6, el disector ROS podría bloquearse con una desreferencia de puntero NULL. Esto fue dirigido en el archivo epan/dissectors/asn1/ros/packet-ros-template.c mediante la validación de un OID. Wireshark versions 2.2.0 through 2.2.12 suffer from a ROS dissector denial of service vulnerability. • https://www.exploit-db.com/exploits/42124 http://www.securityfocus.com/bid/98800 http://www.securitytracker.com/id/1038612 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1216 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=278e52f26e7e1a23f8d2e8ed98693328c992bdce https://www.wireshark.org/security/wnpa-sec-2017-31.html • CWE-476: NULL Pointer Dereference •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 1

In Wireshark 2.2.0 to 2.2.6, the IPv6 dissector could crash. This was addressed in epan/dissectors/packet-ipv6.c by validating an IPv6 address. Fue encontrada una Vulnerabilidad en Wireshark versión 2.2.0 hasta la versión 2.2.6, el disector IPv6 puede fallar. Esto se solucionó en EPAN/dissectors/Packet-IPv6.c comprobando una dirección IPv6. Wireshark version 2.2.6 suffers from an IPv6 dissector denial of service vulnerability. • https://www.exploit-db.com/exploits/42123 http://www.securityfocus.com/bid/98805 http://www.securitytracker.com/id/1038612 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1303 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=40b2d475c2ad550c1a0f536d5eb30f2a7404c4f0 https://www.wireshark.org/security/wnpa-sec-2017-33.html • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check. En Wireshark 2.2.0 a 2.2.5 y 2.0.0 a 2.0.11, el disector SIGCOMP podría entrar en un bucle infinito, desencadenado por un paquete de inyección o un archivo de captura mal formado. Esto se trató en epan/dissectors/packet-sigcomp.c mediante la corrección de una comprobación del tamaño de la memoria. • http://www.securityfocus.com/bid/97627 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13578 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=acd8e1a9b17ad274bea1e01e10e4481508a1cbf0 https://www.wireshark.org/security/wnpa-sec-2017-20.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 19EXPL: 0

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree. En Wireshark 2.2.0 a 2.2.5 y 2.0.0 a 2.0.11, el disector PacketBB podría caer, desencadenado por un paquete de inyección o un archivo de captura mal formado. Esto se trató en epan/dissectors/packet-packetbb.c restringiendo las adiciones al árbol de protocolo. • http://www.securityfocus.com/bid/97638 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13559 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=5cfd52d6629cf8a7ab67c6bacd3431a964f43584 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2017-18.html • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check. En Wireshark 2.2.0 a 2.2.5 y 2.0.0 a 2.0.11, el disector WSP podría entrar en un bucle infinito, desencadenado por un paquete de inyección o un archivo de captura mal formado. Esto se trató en epan/dissectors/packet-wsp.c añadiendo un control de longitud. • http://www.securityfocus.com/bid/97628 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f55cbcde2c8f74b652add4450b0592082eb6acff https://www.wireshark.org/security/wnpa-sec-2017-21.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •