CVE-2013-2475
https://notcve.org/view.php?id=CVE-2013-2475
The TCP dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (application crash) via a malformed packet. El disector TCP en Wireshark v1.8.x anterior a v.1.8.6 permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) mediante un paquete malformado. • http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html http://secunia.com/advisories/52471 http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html http://www.wireshark.org/security/wnpa-sec-2013-10.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8274 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16627 •
CVE-2013-0338 – libxml2: CPU consumption DoS when performing string substitutions during entities expansion
https://notcve.org/view.php?id=CVE-2013-0338
libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity. libxml2 v2.9.0 y anteriores permite a atacantes dependientes de contexto provocar una denegación de servicio (consumo de memoria y CPU) a través de un archivo XML que contiene una declaración de la entidad con el nuevo texto largo y muchas referencias a esta entidad, también conocido como "expansión entidad interna" con complejidad lineal. • http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html http://marc.info/?l=bugtraq&m=142798889927587&w=2 http://secunia.com/advisories/52662 http://secunia.com/advisories/55568 http://www.debian.org/security/2013/dsa-2652 http://www.mandriva.com/security/advisories?name=MDVSA-2013:056 http://www.oracle.com/technetwork/topics/security • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2013-0892
https://notcve.org/view.php?id=CVE-2013-0892
Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors. Múltiples vulnerabilidades sin especificar en la capa IPC de Google Chrome v25.0.1364.97 sobre Windows y Linux, y anterior a v25.0.1364.99 sobre Mac OS X, permite a atacantes remotos provocar una denegación de servicio u otro impacto a través de vectores desconocidos. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=164946 https://code.google.com/p/chromium/issues/detail?id=164958 https://code.google.com/p/chromium/issues/detail?id=165747 https://code.google.com/p/chromium/issues/detail?id=165836 https://code.google.com/p/chromium/issues/detail? •
CVE-2013-0881
https://notcve.org/view.php?id=CVE-2013-0881
Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via crafted data in the Matroska container format. Google Chrome v25.0.1364.97 sobre Windows y Linux, y anterior a v25.0.1364.99 sobre Mac OS X, permite a atacantes remotos provocar una denegación de servicio (operación de lectura incorrecta) a través de datos manipulados en un contenedor con formato Matroska. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=167069 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16473 • CWE-787: Out-of-bounds Write •
CVE-2013-0883
https://notcve.org/view.php?id=CVE-2013-0883
Skia, as used in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors. Skia usado en Google Chrome v25.0.1364.97 sobre Windows y Linux, y anterior a v25.0.1364.99 sobre Mac OS X, permite a atacantes remotos provocar una denegación de servicio (operación de lectura incorrecta) a través de vectores no especificados. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=142169 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16499 • CWE-787: Out-of-bounds Write •