Page 2 of 533 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In Wireshark through 2.6.2, the create_app_running_mutex function in wsutil/file_util.c calls SetSecurityDescriptorDacl to set a NULL DACL, which allows attackers to modify the access control arbitrarily. En Wireshark hasta la versión 2.6.2, la función create_app_running_mutex en wsutil/file_util.c llama a SetSecurityDescriptorDacl para establecer un DACL NULL que permite que los atacantes modifiquen el control de acceso de forma arbitraria. • http://www.securityfocus.com/bid/104876 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14921 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the MMSE dissector could go into an infinite loop. This was addressed in epan/proto.c by adding offset and length validation. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector MMSE podría entrar en un bucle infinito. Esto se abordó en epan/proto.c añadiendo una validación de desplazamiento y longitud. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14738 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3b77c0a596a8071aebc1de71e3f79e5e15e919ca https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-38.html • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ASN.1 BER dissector could crash. This was addressed in epan/dissectors/packet-ber.c by ensuring that length values do not exceed the maximum signed integer. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector ASN.1 BER podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-ber.c asegurando que los valores de longitud no exceden el entero firmado máximo. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14682 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9402f2f80c6bc7d25178a0875c5a1f5ee36361db https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-37.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the HTTP2 dissector could crash. This was addressed in epan/dissectors/packet-http2.c by verifying that header data was found before proceeding to header decompression. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector HTTP2 podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-http2.c verificando que se han encontrado datos de la cabecera antes de seguir con la descompresión de cabeceras. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=038cd225bfa54e2a7ade4043118796334920a61e https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-41.html • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the BGP protocol dissector could go into a large loop. This was addressed in epan/dissectors/packet-bgp.c by validating Path Attribute lengths. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector del protocolo BGP podría entrar en un bucle largo. Esto se trató en epan/dissectors/packet-bgp.c validando las longitudes de Path Attribute. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13741 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=36af43dbb7673495948cd65d0346e8b9812b941c https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-34.html • CWE-834: Excessive Iteration •