Page 21 of 109 results (0.008 seconds)

CVSS: 3.3EPSS: 0%CPEs: 30EXPL: 1

Buffer overflow in epan/dissectors/packet-rtps2.c in the RTPS2 dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (CPU consumption) via a malformed packet. Un desbordamiento de búfer en epan/dissectors/packet-rtps2.c en el disector RTPS2 en Wireshark v1.4.x antes de v1.4.15, v1.6.10 antes v1.6.x, y v1.8.x antes de v1.8.2 permite a atacantes remotos provocar una denegación de servicio (por excesivo consumo de CPU) a través de un paquete mal formado. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-rtps2.c?r1=44320&r2=44319&pathrev=44320 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44320 http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.debian.org/security/2012/dsa-2590 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035&# • CWE-399: Resource Management Errors •

CVSS: 8.3EPSS: 4%CPEs: 13EXPL: 0

Buffer overflow in the dissect_gsm_rlcmac_downlink function in epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC MAC dissector in Wireshark 1.6.x before 1.6.10 and 1.8.x before 1.8.2 allows remote attackers to execute arbitrary code via a malformed packet. Un desbordamiento de búfer en la función dissect_gsm_rlcmac_downlink en epan/ dissectors/packet-gsm_rlcmac.c en GSM RLC MAC dissector en Wireshark v1.6.x antes de v1.6.10 y v1.8.x antes de v1.8.2 permite a atacantes remotos ejecutar código de su elección a través de un paquete con formato erróneo. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-gsm_rlcmac.h?r1=44307&r2=44306&pathrev=44307 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44307 http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012-19.html https://blogs.oracle.com/sunsecurity/entry/multiple • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.4EPSS: 3%CPEs: 3EXPL: 1

Integer signedness error in the vwr_read_rec_data_ethernet function in wiretap/vwr.c in the Ixia IxVeriWave file parser in Wireshark 1.8.x before 1.8.2 allows user-assisted remote attackers to execute arbitrary code via a crafted packet-trace file that triggers a buffer overflow. Error de signo de entero en la función vwr_read_rec_data_ethernet en wiretap/vwr.c en el analizador de archivos Ixia IxVeriWave en Wireshark v1.8.x antes de v1.8.2 permite a atacantes remotos asistidos por el usuario ejecutar código de su elección a través de un fichero de traza de paquetes modificado a mano que provoca un desbordamiento de búfer. • http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=44075&r2=44074&pathrev=44075 http://anonsvn.wireshark.org/viewvc?revision=44075&view=revision http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012-25.html https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wir • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 1

The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message. La función dissect_pft en epan/dissectors/packet-dcp-etsi.c en el (DCP ETSI dissector) en Wireshark v1.4.x anterior a v1.4.15, v1.6.x anterior a v1.6.10, y v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una denegación de servicio (error de división por cero y caída de la aplicación) a través de un mensaje con longitud cero. • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=44247&r2=44246&pathrev=44247 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44247 http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html http://rhn.redhat.com/errata/RHSA-2013-0125.html http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bi • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 0%CPEs: 30EXPL: 1

Integer overflow in the dissect_xtp_ecntl function in epan/dissectors/packet-xtp.c in the XTP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop or application crash) via a large value for a span length. Desbordamiento de entero en la función dissect_xtp_ecntl en epan/dissectors/packet-xtp.c en el (XTP dissector) en Wireshark v1.4.x anterior a v1.4.15, v1.6.x anterior a v1.6.10, y v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una denegación de servicio, bucle y consumo de CPU, a través de un valor grande para un la longitud de un (SPAN). • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-xtp.c?r1=44289&r2=44288&pathrev=44289 http://anonsvn.wireshark.org/viewvc?view=revision&revision=44289 http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html http://secunia.com/advisories/50276 http://secunia.com/advisories/51363 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.securityfocus.com/bid/55035 http://www.wireshark.org/security/wnpa-sec-2012&# • CWE-189: Numeric Errors •