Page 19 of 109 results (0.011 seconds)

CVSS: 5.0EPSS: 1%CPEs: 16EXPL: 2

The dissect_rtcp_app function in epan/dissectors/packet-rtcp.c in the RTCP dissector in Wireshark 1.6.x before 1.6.12 and 1.8.x before 1.8.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. La función dissect_rtcp_app en epan/dissectors/packet-rtcp.c en el RTCP dissector en Wireshark v1.6.x anterior a v1.6.12 y v1.8.x anterior a v1.8.4 permite a atacantes remotos generar una denegación de servicio (bucle infinito) mediante un paquete manipulado • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtcp.c?r1=45717&r2=45716&pathrev=45717 http://anonsvn.wireshark.org/viewvc?view=revision&revision=45717 http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html http://rhn.redhat.com/errata/RHSA-2014-0341.html http://www.wireshark.org/security/wnpa-sec-2012-38.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7879 https://oval.cisecurity.org&# • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

Buffer overflow in the dissect_tlv function in epan/dissectors/packet-ldp.c in the LDP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a malformed packet. Desbordamiento de búfer en la función dissect_tlv en epan/dissectors/packet-ldp.c en el "dissector" LDP en Wireshark v1.8.x antiores a v1.8.3 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o posiblemente tener otro impacto no especificado a través de un paquete mal formado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ldp.c?r1=44801&r2=44800&pathrev=44801 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44801 http://www.securityfocus.com/bid/55754 http://www.securitytracker.com/id?1027604 http://www.wireshark.org/security/wnpa-sec-2012-29.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7046 https://bugs.wireshark.org/bugzilla/show_bug.cgi? • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 0

The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet. La función dissect_hsrp en epan/dissectors/packet-hsrp.c en el "dissector" HSRP en Wireshark v1.8.x anteriores a v1.8.3 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un paquete mal formado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-hsrp.c?r1=44454&r2=44453&pathrev=44454 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44454 http://osvdb.org/85884 http://www.securityfocus.com/bid/55754 http://www.securitytracker.com/id?1027604 http://www.wireshark.org/security/wnpa-sec-2012-26.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7581 https://exchange.xforce.ibmcloud.com/vulnerabilities/79009 https://oval.cisecurity.org/repository/search/ • CWE-399: Resource Management Errors •

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 0

epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.3 uses incorrect OUI data structures during the decoding of (1) PPP and (2) LCP data, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a malformed packet. epan/dissectors/packet-ppp.c en el «dissector» PPP en Wireshark v1.8.x anteriores a v1.8.3, usa de forma incorrecta las estructuras de datos OUI, durante el decodificado de datos (1) PPP y (2) LCP, lo que permite a atacantes remotos provocar una denegación de servicio (fallo en la inserción y salida de la aplicación) a través de un paquete mal formado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=42989&r2=42988&pathrev=42989 http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-ppp.c?r1=44688&r2=44687&pathrev=44688 http://anonsvn.wireshark.org/viewvc?view=revision&revision=42989 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44688 http://osvdb.org/85883 http://www.securityfocus.com/bid/55754 http://www.securitytracker.com/id? •

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 1

The dissect_drda function in epan/dissectors/packet-drda.c in Wireshark 1.6.x through 1.6.10 and 1.8.x through 1.8.2 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a small value for a certain length field in a capture file. La función dissect_drda en epan/dissectors/packet-drda.c en Wireshark v1.6.x hasta v1.6.10 y v1.8.x hasta v1.8.2 permite a atacantes remotos causar una denegación de servicio (ciclo infinito y consumo de memoria) a través de un valor pequeño para una cierta longitud de campo en un fichero de captura. • http://openwall.com/lists/oss-security/2012/08/29/4 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securitytracker.com/id?1027464 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7666 https://bugzilla.redhat.com/show_bug.cgi?id=849926 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15646 • CWE-399: Resource Management Errors •