Page 3 of 533 results (0.010 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the ISMP dissector could crash. This was addressed in epan/dissectors/packet-ismp.c by validating the IPX address length to avoid a buffer over-read. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector ISMP podría cerrarse inesperadamente. Esto se trató en epan/dissectors/packet-ismp.c validando la longitud de la dirección IPX para evitar una sobrelectura de búfer. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14672 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=4f7153685b39a164aea09ba7f96ebb648b8328ae https://www.wireshark.org/security/wnpa-sec-2018-35.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash. This was addressed in epan/tvbuff_zlib.c by rejecting negative lengths to avoid a buffer over-read. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, los disectores que soportan la descompresión zlib podrían cerrarse inesperadamente. Esto se abordó en epan/tvbuff_zlib.c rechazando longitudes negativas para evitar una sobrelectura de búfer. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14675 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=672d882a53f96730e4ef1e5b1639c585823b0df8 https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-36.html https://access.redhat.com/security/cve/CVE-2018- • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector DICOM podría entrar en un bucle largo o infinito. Esto se trató en epan/dissectors/packet-dcm.c evitando un desbordamiento de desplazamiento. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=2e716c32be6aa20e1813b0002878853e71f8b2f4 https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-39.html https://access.redhat.com/security/cve/CVE-2018- • CWE-190: Integer Overflow or Wraparound CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 1

In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the Bazaar protocol dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-bzr.c by properly handling items that are too long. En Wireshark, de la versión 2.6.0 a la 2.6.1, de la versión 2.4.0 a la 2.4.7 y de la versión 2.2.0 a la 2.2.15, el disector del protocolo Bazaar podría entrar en un bucle infinito. Esto se trató en epan/dissectors/packet-bzr.c gestionando adecuadamente los elementos demasiado largos. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104847 http://www.securitytracker.com/id/1041608 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14841 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=6c44312f465014eb409d766a9828b7f101f6251c https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html https://www.wireshark.org/security/wnpa-sec-2018-40.html https://access.redhat.com/security/cve/CVE-2018- • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths. En Wireshark 2.6.0, 2.4.0 a 2.4.6 y 2.2.0 a 2.2.14, el disector LTP y otros disectores podrían cerrarse inesperadamente. Esto se abordó en epan/tvbuff.c rechazando las longitudes negativas. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html http://www.securityfocus.com/bid/104308 http://www.securitytracker.com/id/1041036 https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14678 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=ab8a33ef083b9732c89117747a83a905a676faf6 https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html https://www.wireshark.org/security/wnpa-sec-2018-28.html • CWE-20: Improper Input Validation •