Page 2 of 127 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

The File_read_line function in epan/wslua/wslua_file.c in Wireshark through 2.2.11 does not properly strip '\n' characters, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet that triggers the attempted processing of an empty line. La función File_read_line en epan/wslua/wslua_file.c en Wireshark hasta la versión 2.2.11 no elimina correctamente caracteres "\n", lo que permite que atacantes remotos provoquen una denegación de servicio (subdesbordamiento de búfer y cierre inesperado de la aplicación) mediante un paquete manipulado que da lugar al intento de procesamiento de una línea vacía. • http://www.securityfocus.com/bid/102311 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14295 https://code.wireshark.org/review/#/c/24997 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=137ab7d5681486c6d6cc8faac4300b7cd4ec0cf1 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 2.0.15, the DMP dissector could crash. This was addressed in epan/dissectors/packet-dmp.c by validating a string length. En Wireshark, desde la versión 2.4.0 hasta la 2.4.1, desde la 2.2.0 hasta la 2.2.9 y desde la 2.0.0 hasta la 2.0.15, el disector DMP podría cerrarse de manera inesperada. Esto se trató en epan/dissectors/packet-dmp.c validando la longitud de un string. • http://www.securityfocus.com/bid/101227 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068 https://code.wireshark.org/review/23591 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=8dbb21dfde14221dab09b6b9c7719b9067c1f06e https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2017-44.html • CWE-134: Use of Externally-Controlled Format String •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation. En Wireshark 2.4.0, 2.2.0-2.2.8 y 2.0.0-2.0.14, el disector IrCOMM tiene una vulnerabilidad de sobrelectura de búfer y de fallo de aplicación. Esto se ha tratado en plugins/irda/packet-ircomm.c añadiendo una validación de longitud. • http://www.securityfocus.com/bid/100551 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13929 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=94666d4357096fc45e3bcad3d9414a14f0831bc8 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2017-41.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation. En Wireshark 2.4.0, 2.2.0-2.2.8 y 2.0.0-2.0.14, el disector MSDP podría entrar en un bucle infinito. Esto se ha tratado en epan/dissectors/packet-msdp.c añadiendo una validación de longitud. • http://www.securityfocus.com/bid/100549 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f18ace2a2683418a9368a8dfd92da6bd8213e15 https://www.wireshark.org/security/wnpa-sec-2017-38.html • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 0

In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write. This was addressed in plugins/profinet/packet-dcerpc-pn-io.c by adding string validation. En Wireshark 2.4.0 y 2.2.0-2.2.8, el disector Profinet I/O podría fallar con una escritura fuera de límites. Esto se ha tratado en plugins/profinet/packet-dcerpc-pn-io.c añadiendo una validación de strings. • http://www.securityfocus.com/bid/100542 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13847 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2096bc1e5078732543e0a3ee115a2ce520a72bbc https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=af7b093ca528516c14247acb545046199d30843e https://www.debian.org/security/2017/dsa-4060 https://www.wireshark.org/security/wnpa-sec-2017-39.html • CWE-787: Out-of-bounds Write •