![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-2189 – wireshark: The pcapng file parser could crash (wnpa-sec-2015-08)
https://notcve.org/view.php?id=CVE-2015-2189
08 Mar 2015 — Off-by-one error in the pcapng_read function in wiretap/pcapng.c in the pcapng file parser in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via an invalid Interface Statistics Block (ISB) interface ID in a crafted packet. Error de superación de límite (off-by-one) en la función pcapng_read en wiretap/pcapng.c en el analizador sintáctico pcapng en Wireshark 1.10.x anterior a 1.10.13 y 1.12.x anterior a ... • http://advisories.mageia.org/MGASA-2015-0117.html • CWE-189: Numeric Errors CWE-193: Off-by-one Error •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-2191 – wireshark: The TNEF dissector could go into an infinite loop on 32-bit architectures (wnpa-sec-2015-10)
https://notcve.org/view.php?id=CVE-2015-2191
08 Mar 2015 — Integer overflow in the dissect_tnef function in epan/dissectors/packet-tnef.c in the TNEF dissector in Wireshark 1.10.x before 1.10.13 and 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet. Desbordamiento de enteros en la función dissect_tnef en epan/dissectors/packet-tnef.c en el disector TNEF en Wireshark 1.10.x anterior a 1.10.13 y 1.12.x anterior a 1.12.4 permite a atacantes remotos causar una denegación de servicio (bucle i... • http://advisories.mageia.org/MGASA-2015-0117.html • CWE-189: Numeric Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0562 – wireshark: DEC DNA Routing Protocol dissector crash (wnpa-sec-2015-03)
https://notcve.org/view.php?id=CVE-2015-0562
10 Jan 2015 — Multiple use-after-free vulnerabilities in epan/dissectors/packet-dec-dnart.c in the DEC DNA Routing Protocol dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. Múltiples vulnerabilidades de uso después de liberación en epan/dissectors/packet-dec-dnart.c en el diseccionador DEC DNA Routing Protocol en Wireshark 1.10.x anteri... • http://advisories.mageia.org/MGASA-2015-0019.html • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0559
https://notcve.org/view.php?id=CVE-2015-0559
10 Jan 2015 — Multiple use-after-free vulnerabilities in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allow remote attackers to cause a denial of service (application crash) via a crafted packet, related to the use of packet-scope memory instead of pinfo-scope memory. Múltiples vulnerabilidades de uso después de liberación en epan/dissectors/packet-wccp.c en el disector WCCP en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 permiten a atac... • http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0564 – wireshark: TLS/SSL decryption crash (wnpa-sec-2015-05)
https://notcve.org/view.php?id=CVE-2015-0564
10 Jan 2015 — Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL session. Desbordamiento de buffer en la función ssl_decrypt_record en epan/dissectors/packet-ssl-utils.c en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 permite a atacantes remotos causar una den... • http://advisories.mageia.org/MGASA-2015-0019.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-131: Incorrect Calculation of Buffer Size •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0560
https://notcve.org/view.php?id=CVE-2015-0560
10 Jan 2015 — The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not initialize certain data structures, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. La función dissect_wccp2r1_address_table_info en epan/dissectors/packet-wccp.c en el disector WCCP en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 no inicializa ciertas estructuras de d... • http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html • CWE-19: Data Processing Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0563 – wireshark: SMTP dissector crash (wnpa-sec-2015-04)
https://notcve.org/view.php?id=CVE-2015-0563
10 Jan 2015 — epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 uses an incorrect length value for certain string-append operations, which allows remote attackers to cause a denial of service (application crash) via a crafted packet. epan/dissectors/packet-smtp.c en el disector SMTP en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 utiliza un valor de longitud incorrecto para ciertas operaciones 'string-append', lo que permite a atacantes remot... • http://advisories.mageia.org/MGASA-2015-0019.html • CWE-20: Improper Input Validation CWE-131: Incorrect Calculation of Buffer Size •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-0561
https://notcve.org/view.php?id=CVE-2015-0561
10 Jan 2015 — asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not validate a certain index value, which allows remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted packet. asn1/lpp/lpp.cnf en el disector LPP en Wireshark 1.10.x anterior a 1.10.12 y 1.12.x anterior a 1.12.3 no valida cierto valor de indice, lo que permite a atacantes remotos causar una denegación de servicio (acceso a memoria fuera de rango y ... • http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-8714 – wireshark: TN5250 infinite loop (wnpa-sec-2014-23)
https://notcve.org/view.php?id=CVE-2014-8714
21 Nov 2014 — The dissect_write_structured_field function in epan/dissectors/packet-tn5250.c in the TN5250 dissector in Wireshark 1.10.x before 1.10.11 and 1.12.x before 1.12.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. La función dissect_write_structured_field en epan/dissectors/packet-tn5250.c en el diseccionador TN5250 en Wireshark 1.10.x anterior a 1.10.11 y 1.12.x anterior a 1.12.2 permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través ... • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2014-8710 – wireshark: SigComp dissector crash (wnpa-sec-2014-20)
https://notcve.org/view.php?id=CVE-2014-8710
21 Nov 2014 — The decompress_sigcomp_message function in epan/sigcomp-udvm.c in the SigComp UDVM dissector in Wireshark 1.10.x before 1.10.11 allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet. La función decompress_sigcomp_message en epan/sigcomp-udvm.c en el diseccionador SigComp UDVM en Wireshark 1.10.x anterior a 1.10.11 permite a atacantes remotos causar una denegación de servicio (sobrelectura de buffer y caída de aplicación) a través de un paquete man... • http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145658.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •