Page 21 of 127 results (0.008 seconds)

CVSS: 7.1EPSS: 0%CPEs: 12EXPL: 0

The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet. La función dnp3_al_process_object en epan/dissectors/packet-dnp.c en el disector DNP3 en Wireshark 1.12.x en versiones anteriores a 1.12.10 y 2.0.x en versiones anteriores a 2.0.2 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html http://www.debian.org/security/2016/dsa-3516 http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1035118 http://www.wireshark.org/security/wnpa-sec-2016-03.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11938 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=260afe11feb79 • CWE-399: Resource Management Errors •

CVSS: 5.9EPSS: 0%CPEs: 12EXPL: 0

The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 mishandles the case of an unrecognized TLV type, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet, a different vulnerability than CVE-2016-2531. La función dissct_rsl_ipaccess_msg en epan/dissectors/packet-rsl.c en el disector RSL en Wireshark 1.12.x en versiones anteriores a 1.12.10 y 2.0.x en versiones anteriores a 2.0.2 no maneja correctamente el caso de un tipo TLV no reconocido, lo que permite a atacantes remotos provocar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de un paquete manipulado, una vulnerabilidad diferente a CVE-2016-2531. • http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html http://www.debian.org/security/2016/dsa-3516 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035118 http://www.wireshark.org/security/wnpa-sec-2016-10.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2930d3105c3ff • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.9EPSS: 0%CPEs: 12EXPL: 0

Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet that triggers a 0xff tag value, a different vulnerability than CVE-2016-2530. Error por un paso en epan/dissectors/packet-rsl.c en el disector RSL en Wireshark 1.12.x en versiones anteriores a 1.12.10 y 2.0.x en versiones anteriores a 2.0.2 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de rango y caída de aplicación) a través de un paquete manipulado que desencadena un valor de etiqueta 0xff, una vulnerabilidad diferente a CVE-2016-2530. • http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html http://www.debian.org/security/2016/dsa-3516 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035118 http://www.wireshark.org/security/wnpa-sec-2016-10.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=de65fd6b00d0b • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.9EPSS: 0%CPEs: 12EXPL: 0

The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 does not limit the recursion depth, which allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted packet. La función dissect_llrp_parameters en epan/dissectors/packet-llrp.c en el disector LLRP en Wireshark 1.12.x en versiones anteriores a 1.12.10 y 2.0.x en versiones anteriores a 2.0.2 no limita la profundidad de recursión, lo que permite a atacantes remotos provocar una denegación de servicio (consumo de memoria o caída de aplicación) a través de un paquete manipulado. • http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html http://www.debian.org/security/2016/dsa-3516 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securitytracker.com/id/1035118 http://www.wireshark.org/security/wnpa-sec-2016-11.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4a2cd6c79ecbf • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The ipmi_fmt_udpport function in epan/dissectors/packet-ipmi.c in the IPMI dissector in Wireshark 2.0.x before 2.0.1 improperly attempts to access a packet scope, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted packet. La función ipmi_fmt_udpport en epan/dissectors/packet-ipmi.c en el disector IPMI en Wireshark 2.0.x en versiones anteriores a 2.0.1 intenta acceder a un ámbito de paquete de manera inadecuada, lo que permite a atacantes remotos causar una denegación de servicio (fallo de aserción y salida de aplicación) a través de un paquete manipulado. • https://www.exploit-db.com/exploits/38994 http://www.securityfocus.com/bid/79382 http://www.securitytracker.com/id/1034551 http://www.wireshark.org/security/wnpa-sec-2015-57.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11831 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=96bf82ced0b58c7a4c2a6c300efeebe4f05c0ff4 https://security.gentoo.org/glsa/201604-05 • CWE-20: Improper Input Validation •