Page 2 of 26 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 11EXPL: 1

In Wireshark 3.2.0 to 3.2.6, 3.0.0 to 3.0.13, and 2.6.0 to 2.6.20, the TCP dissector could crash. This was addressed in epan/dissectors/packet-tcp.c by changing the handling of the invalid 0xFFFF checksum. En Wireshark versiones 3.2.0 hasta 3.2.6, versiones 3.0.0 hasta 3.0.13 y versiones 2.6.0 hasta 2.6.20, el disector TCP podría bloquearse. Esto fue abordado en el archivo epan/disactors/packet-tcp.c mediante el cambio en el manejo del checksum 0xFFFF no válido • http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00038.html https://gitlab.com/wireshark/wireshark/-/commit/7f3fe6164a68b76d9988c4253b24d43f498f1753 https://gitlab.com/wireshark/wireshark/-/issues/16816 https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4DQHPKZFQ7W3X34RYN3FWFYCFJD4FXJW https://lists.fedoraproject.org/archives&# • CWE-354: Improper Validation of Integrity Check Value •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem. En Wireshark versiones 3.2.0 hasta 3.2.3, 3.0.0 hasta 3.0.10 y 2.6.0 hasta 2.6.16, el disector NFS podría bloquearse. Esto se abordó en el archivo epan/dissectors/packet-nfs.c impidiendo la recurrencia excesiva, como por ejemplo, un ciclo en el gráfico de directorio en un sistema de archivos. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16476 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e6e98eab8e5e0bbc982cfdc808f2469d7cab6c5a https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5UOISPQTRCZGQLKBVXEDL72AEXEHS425 https://lists • CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

In Wireshark 3.2.0 to 3.2.2, 3.0.0 to 3.0.9, and 2.6.0 to 2.6.15, the BACapp dissector could crash. This was addressed in epan/dissectors/packet-bacapp.c by limiting the amount of recursion. En Wireshark versiones 3.2.0 hasta 3.2.2, versiones 3.0.0 hasta 3.0.9 y versiones 2.6.0 hasta 2.6.15, el disector BACapp podría bloquearse. Esto fue abordado en el archivo epan/disectors/packet-bacapp.c limitando la cantidad de recursión. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00038.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16474 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f56fc9496db158218243ea87e3660c874a0bab0 https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html https://security.gentoo.org/glsa/202007-13 https://www.wireshark.org/security/wnpa-sec-2020-07.html • CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 1

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing. En Wireshark versiones 3.2.0 hasta 3.2.1, versiones 3.0.0 hasta 3.0.8 y versiones 2.6.0 hasta 2.6.14, el disector EAP podría bloquearse. Esto se abordó en el archivo epan/disectors/packet-eap.c mediante el uso de un análisis sscanf más cuidadoso. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=9fe2de783dbcbe74144678d60a4e3923367044b2 https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 2

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This was addressed in plugins/epan/wimax/msg_dlmap.c by validating a length field. En Wireshark versiones 3.2.0 hasta 3.2.1, versiones 3.0.0 hasta 3.0.8 y versiones 2.6.0 hasta 2.6.14, el disector WiMax DLMAP podría bloquearse. Esto se abordó en el archivo plugins/epan/wimax/ msg_dlmap.c mediante la comprobación de un campo de longitud. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6b98dc63701b1da1cc7681cb383dabb0b7007d73 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=93d6b03a67953b82880cdbdcf0d30e2a3246d790 https://lists.debian.org/debian-lts-announce/2021/02/msg00008.html https://lists.fedoraproject.org/archives&# • CWE-20: Improper Input Validation •