Page 2 of 27 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.2.4 and earlier, a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory. En Wireshark 2.2.4 y versiones anteriores, un archivo de captura STANAG 4607 manipulado o mal formado causará un bucle infinito y agotamiento de memoria. Si el campo de tamaño de paquete en un encabezado de paquete es nulo, el desplazamiento a leer no avanzará, provocando intentos continuos para leer el mismo paquete de longitud cero. • http://www.debian.org/security/2017/dsa-3811 http://www.securityfocus.com/bid/96284 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416 https://security.gentoo.org/glsa/201706-12 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 9.3EPSS: 2%CPEs: 24EXPL: 0

Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted capture file. Desbordamiento de búfer basado en memoria dinámica en wiretap/pcapng.c de Wireshark en versiones anteriores a v1.2,permite a atacantes remotos causar una denegación de servicio (cuelgue) o ejecutar código arbitrario a través de un fichero de capturas de tráfico manipulado. • http://secunia.com/advisories/43821 http://www.redhat.com/support/errata/RHSA-2011-0370.html http://www.vupen.com/english/advisories/2011/0719 https://bugzilla.redhat.com/show_bug.cgi?id=671331 https://access.redhat.com/security/cve/CVE-2011-0024 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 4.3EPSS: 2%CPEs: 37EXPL: 1

Multiple stack consumption vulnerabilities in the dissect_ms_compressed_string and dissect_mscldap_string functions in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allow remote attackers to cause a denial of service (infinite recursion) via a crafted (1) SMB or (2) Connection-less LDAP (CLDAP) packet. Múltiples vulnerabilidades de agotamiento de pila en las funciones dissect_ms_compressed_string y dissect_mscldap_string de Wireshark 1.0.x, 1.2.0 hasta la versión 1.2.14, y 1.4.0 hasta la 1.4.3. Permiten a atacantes remotos provocar una denegación de servicio (recursión infinita) a través de un paquete modificado (1) SMB o (2) Connection-less LDAP (CLDAP). • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36029 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://www.debian.org/security/2011/dsa-2201 http:/ • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 1%CPEs: 37EXPL: 1

epan/dissectors/packet-ldap.c in Wireshark 1.0.x, 1.2.0 through 1.2.14, and 1.4.0 through 1.4.3 allows remote attackers to cause a denial of service (memory consumption) via (1) a long LDAP filter string or (2) an LDAP filter string containing many elements. epan/dissectors/packet-ldap.c de Wireshark 1.0.x, 1.2.0 hasta la versión 1.2.14, y 1.4.0 hasta la 1.4.3 permite a atacantes remotos provocar una denegación de servicio (agotamiento de la memoria) a través de (1) una cadena de filtro LDAP extensa o (2) una cadena de filtro LDAP que contenga muchos elementos. • http://anonsvn.wireshark.org/viewvc?view=rev&revision=36101 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43795 http://secunia.com/advisories/43821 http://www.debian.org/security/2011/dsa-2201 http://www.kb.cert.org/vuls/id/215900 http://www.mandriva.com/security/advisories?name=MDVSA-2011:044 http://w • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 45EXPL: 1

epan/dissectors/packet-ntlmssp.c in the NTLMSSP dissector in Wireshark before 1.4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted .pcap file. epan/dissectors/packet-ntlmssp.c del NTLMSSP dissector de Wireshark en versiones anteriores a la 1.4.4 permite a atacantes remotos provocar una denegación de servicio (resolución de puntero NULL y caída de la aplicación) a través de un fichero .pcap modificado. • https://www.exploit-db.com/exploits/35432 http://anonsvn.wireshark.org/viewvc?view=rev&revision=34018 http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055364.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055650.html http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055664.html http://secunia.com/advisories/43759 http://secunia.com/advisories/43821 http://secunia.com/advisories/44169 http://secunia.com/advisories/48947 http://w • CWE-476: NULL Pointer Dereference •