Page 20 of 102 results (0.008 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go into an infinite loop. This was addressed in plugins/docsis/packet-docsis.c by adding decrements. En Wireshark, desde la versión 2.4.0 hasta la 2.4.1, el disector DOCSIS podría entrar en un bucle infinito. Esto se trató en plugins/docsis/packet-docsis.c añadiendo decrementos. • http://www.securityfocus.com/bid/101228 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14080 https://code.wireshark.org/review/23663 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=625bab309d9dd21db2d8ae2aa3511810d32842a8 https://www.wireshark.org/security/wnpa-sec-2017-46.html • CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT dissector could crash. This was addressed in epan/dissectors/packet-btatt.c by considering a case where not all of the BTATT packets have the same encapsulation level. En Wireshark desde la versión 2.4.0 hasta la 2.4.1 y desde la 2.2.0 hasta la 2.2.9, el disector BT ATT podría cerrarse inesperadamente. Esto se abordó en epan/dissectors/packet-btatt.c considerando un caso en el que no todos los paquetes BTATT tienen el mismo nivel de encapsulación. • http://www.securityfocus.com/bid/101235 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14049 https://code.wireshark.org/review/23470 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=3689dc1db36037436b1616715f9a3f888fc9a0f6 https://www.wireshark.org/security/wnpa-sec-2017-42.html •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. This was addressed in epan/dissectors/packet-rtsp.c by correcting the scope of a variable. En Wireshark, desde la versión 2.4.0 hasta la 2.4.1, el disector RTSP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-rtsp.c corrigiendo el alcance de una variable. • http://www.securityfocus.com/bid/101229 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14077 https://code.wireshark.org/review/23635 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=e27870eaa6efa1c2dac08aa41a67fe9f0839e6e0 https://www.wireshark.org/security/wnpa-sec-2017-45.html •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash. This was addressed in plugins/irda/packet-ircomm.c by adding length validation. En Wireshark 2.4.0, 2.2.0-2.2.8 y 2.0.0-2.0.14, el disector IrCOMM tiene una vulnerabilidad de sobrelectura de búfer y de fallo de aplicación. Esto se ha tratado en plugins/irda/packet-ircomm.c añadiendo una validación de longitud. • http://www.securityfocus.com/bid/100551 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13929 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=94666d4357096fc45e3bcad3d9414a14f0831bc8 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2017-41.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the MSDP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-msdp.c by adding length validation. En Wireshark 2.4.0, 2.2.0-2.2.8 y 2.0.0-2.0.14, el disector MSDP podría entrar en un bucle infinito. Esto se ha tratado en epan/dissectors/packet-msdp.c añadiendo una validación de longitud. • http://www.securityfocus.com/bid/100549 http://www.securitytracker.com/id/1039254 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6f18ace2a2683418a9368a8dfd92da6bd8213e15 https://www.wireshark.org/security/wnpa-sec-2017-38.html • CWE-20: Improper Input Validation CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •